Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://caringhearts.foundation/wp-includes/widgets/ogk25/ogk/index.php&c=E,1,PBioTuoqxXxVmzOkxu8MYhWQ9ZbRNVLGpsstSuC0GQ2jNcQlIpYbU0K6d3lwsaeoT17vAF7VpKXs0qg9O-hGnfKxM3skSa-Jn2VJH7kX1A,,&typo=1

Overview

General Information

Sample URL:https://caringhearts.foundation/wp-includes/widgets/ogk25/ogk/index.php&c=E,1,PBioTuoqxXxVmzOkxu8MYhWQ9ZbRNVLGpsstSuC0GQ2jNcQlIpYbU0K6d3lwsaeoT17vAF7VpKXs0qg9O-hGnfKxM3skSa-Jn2VJH7kX1A,,&typo=1
Analysis ID:1430168
Infos:

Detection

Score:48
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Multi AV Scanner detection for domain / URL
Stores files to the Windows start menu directory
Uses insecure TLS / SSL version for HTTPS connection

Classification

  • System is w10x64
  • chrome.exe (PID: 5424 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 1200 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2260 --field-trial-handle=2208,i,2572868568379408969,4091827323876579190,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6024 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://caringhearts.foundation/wp-includes/widgets/ogk25/ogk/index.php&c=E,1,PBioTuoqxXxVmzOkxu8MYhWQ9ZbRNVLGpsstSuC0GQ2jNcQlIpYbU0K6d3lwsaeoT17vAF7VpKXs0qg9O-hGnfKxM3skSa-Jn2VJH7kX1A,,&typo=1" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: https://www.caringhearts.foundationVirustotal: Detection: 7%Perma Link
Source: https://www.caringhearts.foundation/wp-includes/widgets/ogk25/ogk/index.php&c=E,1,PBioTuoqxXxVmzOkxu8MYhWQ9ZbRNVLGpsstSuC0GQ2jNcQlIpYbU0K6d3lwsaeoT17vAF7VpKXs0qg9O-hGnfKxM3skSa-Jn2VJH7kX1A,,&typo=1HTTP Parser: No favicon
Source: https://www.caringhearts.foundation/HTTP Parser: No favicon
Source: https://www.caringhearts.foundation/about-us/HTTP Parser: No favicon
Source: https://www.caringhearts.foundation/grant-application/HTTP Parser: No favicon
Source: https://www.caringhearts.foundation/who-we-have-helped/HTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 23.1.237.91:443 -> 192.168.2.5:49731 version: TLS 1.0
Source: unknownHTTPS traffic detected: 104.77.8.139:443 -> 192.168.2.5:49720 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.77.8.139:443 -> 192.168.2.5:49724 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.1.237.91:443 -> 192.168.2.5:49731 version: TLS 1.0
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 104.77.8.139
Source: unknownTCP traffic detected without corresponding DNS query: 104.77.8.139
Source: unknownTCP traffic detected without corresponding DNS query: 104.77.8.139
Source: unknownTCP traffic detected without corresponding DNS query: 104.77.8.139
Source: unknownTCP traffic detected without corresponding DNS query: 104.77.8.139
Source: unknownTCP traffic detected without corresponding DNS query: 104.77.8.139
Source: unknownTCP traffic detected without corresponding DNS query: 104.77.8.139
Source: unknownTCP traffic detected without corresponding DNS query: 104.77.8.139
Source: unknownTCP traffic detected without corresponding DNS query: 104.77.8.139
Source: unknownTCP traffic detected without corresponding DNS query: 104.77.8.139
Source: unknownTCP traffic detected without corresponding DNS query: 104.77.8.139
Source: unknownTCP traffic detected without corresponding DNS query: 104.77.8.139
Source: unknownTCP traffic detected without corresponding DNS query: 104.77.8.139
Source: unknownTCP traffic detected without corresponding DNS query: 104.77.8.139
Source: unknownTCP traffic detected without corresponding DNS query: 104.77.8.139
Source: unknownTCP traffic detected without corresponding DNS query: 104.77.8.139
Source: unknownTCP traffic detected without corresponding DNS query: 104.77.8.139
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /wp-includes/widgets/ogk25/ogk/index.php&c=E,1,PBioTuoqxXxVmzOkxu8MYhWQ9ZbRNVLGpsstSuC0GQ2jNcQlIpYbU0K6d3lwsaeoT17vAF7VpKXs0qg9O-hGnfKxM3skSa-Jn2VJH7kX1A,,&typo=1 HTTP/1.1Host: caringhearts.foundationConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-includes/widgets/ogk25/ogk/index.php&c=E,1,PBioTuoqxXxVmzOkxu8MYhWQ9ZbRNVLGpsstSuC0GQ2jNcQlIpYbU0K6d3lwsaeoT17vAF7VpKXs0qg9O-hGnfKxM3skSa-Jn2VJH7kX1A,,&typo=1 HTTP/1.1Host: www.caringhearts.foundationConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-includes/blocks/navigation/style.min.css?ver=6.5.2 HTTP/1.1Host: www.caringhearts.foundationConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.caringhearts.foundation/wp-includes/widgets/ogk25/ogk/index.php&c=E,1,PBioTuoqxXxVmzOkxu8MYhWQ9ZbRNVLGpsstSuC0GQ2jNcQlIpYbU0K6d3lwsaeoT17vAF7VpKXs0qg9O-hGnfKxM3skSa-Jn2VJH7kX1A,,&typo=1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-includes/blocks/navigation/view.min.js?ver=6.5.2 HTTP/1.1Host: www.caringhearts.foundationConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.caringhearts.foundationsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.caringhearts.foundation/wp-includes/widgets/ogk25/ogk/index.php&c=E,1,PBioTuoqxXxVmzOkxu8MYhWQ9ZbRNVLGpsstSuC0GQ2jNcQlIpYbU0K6d3lwsaeoT17vAF7VpKXs0qg9O-hGnfKxM3skSa-Jn2VJH7kX1A,,&typo=1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-includes/js/dist/interactivity.min.js?ver=6.5.2 HTTP/1.1Host: www.caringhearts.foundationConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.caringhearts.foundationsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.caringhearts.foundation/wp-includes/widgets/ogk25/ogk/index.php&c=E,1,PBioTuoqxXxVmzOkxu8MYhWQ9ZbRNVLGpsstSuC0GQ2jNcQlIpYbU0K6d3lwsaeoT17vAF7VpKXs0qg9O-hGnfKxM3skSa-Jn2VJH7kX1A,,&typo=1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/frost/style.css?ver=1.0.8 HTTP/1.1Host: www.caringhearts.foundationConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.caringhearts.foundation/wp-includes/widgets/ogk25/ogk/index.php&c=E,1,PBioTuoqxXxVmzOkxu8MYhWQ9ZbRNVLGpsstSuC0GQ2jNcQlIpYbU0K6d3lwsaeoT17vAF7VpKXs0qg9O-hGnfKxM3skSa-Jn2VJH7kX1A,,&typo=1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/frost/assets/fonts/Outfit-Variable.woff2 HTTP/1.1Host: www.caringhearts.foundationConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.caringhearts.foundationsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.caringhearts.foundation/wp-includes/widgets/ogk25/ogk/index.php&c=E,1,PBioTuoqxXxVmzOkxu8MYhWQ9ZbRNVLGpsstSuC0GQ2jNcQlIpYbU0K6d3lwsaeoT17vAF7VpKXs0qg9O-hGnfKxM3skSa-Jn2VJH7kX1A,,&typo=1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-includes/js/wp-emoji-release.min.js?ver=6.5.2 HTTP/1.1Host: www.caringhearts.foundationConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.caringhearts.foundation/wp-includes/widgets/ogk25/ogk/index.php&c=E,1,PBioTuoqxXxVmzOkxu8MYhWQ9ZbRNVLGpsstSuC0GQ2jNcQlIpYbU0K6d3lwsaeoT17vAF7VpKXs0qg9O-hGnfKxM3skSa-Jn2VJH7kX1A,,&typo=1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: www.caringhearts.foundationConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.caringhearts.foundation/wp-includes/widgets/ogk25/ogk/index.php&c=E,1,PBioTuoqxXxVmzOkxu8MYhWQ9ZbRNVLGpsstSuC0GQ2jNcQlIpYbU0K6d3lwsaeoT17vAF7VpKXs0qg9O-hGnfKxM3skSa-Jn2VJH7kX1A,,&typo=1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-includes/images/w-logo-blue-white-bg.png HTTP/1.1Host: www.caringhearts.foundationConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.caringhearts.foundation/wp-includes/widgets/ogk25/ogk/index.php&c=E,1,PBioTuoqxXxVmzOkxu8MYhWQ9ZbRNVLGpsstSuC0GQ2jNcQlIpYbU0K6d3lwsaeoT17vAF7VpKXs0qg9O-hGnfKxM3skSa-Jn2VJH7kX1A,,&typo=1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-includes/images/w-logo-blue-white-bg.png HTTP/1.1Host: www.caringhearts.foundationConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-includes/widgets/ogk25/ogk/index.php&c=E,1,PBioTuoqxXxVmzOkxu8MYhWQ9ZbRNVLGpsstSuC0GQ2jNcQlIpYbU0K6d3lwsaeoT17vAF7VpKXs0qg9O-hGnfKxM3skSa-Jn2VJH7kX1A,,&typo=1 HTTP/1.1Host: www.caringhearts.foundationConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: www.caringhearts.foundationConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/11/LOGO.png HTTP/1.1Host: www.caringhearts.foundationConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.caringhearts.foundation/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /about-us/ HTTP/1.1Host: www.caringhearts.foundationConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /grant-application/ HTTP/1.1Host: www.caringhearts.foundationConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /who-we-have-helped/ HTTP/1.1Host: www.caringhearts.foundationConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /who-we-have-helped/ HTTP/1.1Host: www.caringhearts.foundationConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentReferer: https://www.caringhearts.foundation/who-we-have-helped/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: www.caringhearts.foundationConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/11/LOGO.png HTTP/1.1Host: www.caringhearts.foundationConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.caringhearts.foundation/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /about-us/ HTTP/1.1Host: www.caringhearts.foundationConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /grant-application/ HTTP/1.1Host: www.caringhearts.foundationConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /who-we-have-helped/ HTTP/1.1Host: www.caringhearts.foundationConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: www.caringhearts.foundationConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/11/LOGO.png HTTP/1.1Host: www.caringhearts.foundationConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.caringhearts.foundation/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /about-us/ HTTP/1.1Host: www.caringhearts.foundationConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /grant-application/ HTTP/1.1Host: www.caringhearts.foundationConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /who-we-have-helped/ HTTP/1.1Host: www.caringhearts.foundationConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: unknownDNS traffic detected: queries for: www.google.com
Source: unknownHTTP traffic detected: POST /threshold/xls.aspx HTTP/1.1Origin: https://www.bing.comReferer: https://www.bing.com/AS/API/WindowsCortanaPane/V2/InitAccept: */*Accept-Language: en-CHContent-type: text/xmlX-Agent-DeviceId: 01000A410900D492X-BM-CBT: 1696428841X-BM-DateFormat: dd/MM/yyyyX-BM-DeviceDimensions: 784x984X-BM-DeviceDimensionsLogical: 784x984X-BM-DeviceScale: 100X-BM-DTZ: 120X-BM-Market: CHX-BM-Theme: 000000;0078d7X-BM-WindowsFlights: FX:117B9872,FX:119E26AD,FX:11C0E96C,FX:11C6E5C2,FX:11C7EB6A,FX:11C9408A,FX:11C940DB,FX:11CB9A9F,FX:11CB9AC1,FX:11CC111C,FX:11D5BFCD,FX:11DF5B12,FX:11DF5B75,FX:1240931B,FX:124B38D0,FX:127FC878,FX:1283FFE8,FX:12840617,FX:128979F9,FX:128EBD7E,FX:129135BB,FX:129E053F,FX:12A74DB5,FX:12AB734D,FX:12B8450E,FX:12BD6E73,FX:12C3331B,FX:12C7D66EX-Device-ClientSession: DB0AFB19004F47BC80E5208C7478FF22X-Device-isOptin: falseX-Device-MachineId: {92C86F7C-DB2B-4F6A-95AD-98B4A2AE008A}X-Device-OSSKU: 48X-Device-Touch: falseX-DeviceID: 01000A410900D492X-MSEdge-ExternalExp: d-thshld39,d-thshld42,d-thshld77,d-thshld78,staticshX-MSEdge-ExternalExpType: JointCoordX-PositionerType: DesktopX-Search-AppId: Microsoft.Windows.Cortana_cw5n1h2txyewy!CortanaUIX-Search-CortanaAvailableCapabilities: NoneX-Search-SafeSearch: ModerateX-Search-TimeZone: Bias=-60; DaylightBias=-60; TimeZoneKeyName=W. Europe Standard TimeX-UserAgeClass: UnknownAccept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.7.19041; 10.0.0.0.19045.2006) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045Host: www.bing.comContent-Length: 2484Connection: Keep-AliveCache-Control: no-cacheCookie: MUID=2F4E96DB8B7049E59AD4484C3C00F7CF; _SS=SID=1A6DEABB468B65843EB5F91B47916435&CPID=1713854419981&AC=1&CPH=d1a4eb75; _EDGE_S=SID=1A6DEABB468B65843EB5F91B47916435; SRCHUID=V=2&GUID=3D32B8AC657C4AD781A584E283227995&dmnchg=1; SRCHD=AF=NOFORM; SRCHUSR=DOB=20231004; SRCHHPGUSR=SRCHLANG=en&IPMH=986d886c&IPMID=1696428841029&HV=1696428756; CortanaAppUID=5A290E2CC4B523E2D8B5E2E3E4CB7CB7; MUIDB=2F4E96DB8B7049E59AD4484C3C00F7CF
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 23 Apr 2024 06:40:41 GMTServer: ApacheExpires: Wed, 11 Jan 1984 05:00:00 GMTCache-Control: no-cache, must-revalidate, max-age=0Link: <https://www.caringhearts.foundation/wp-json/>; rel="https://api.w.org/"Connection: closeTransfer-Encoding: chunkedContent-Type: text/html; charset=UTF-8
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 23 Apr 2024 06:40:53 GMTServer: ApacheExpires: Wed, 11 Jan 1984 05:00:00 GMTCache-Control: no-cache, must-revalidate, max-age=0Link: <https://www.caringhearts.foundation/wp-json/>; rel="https://api.w.org/"Connection: closeTransfer-Encoding: chunkedContent-Type: text/html; charset=UTF-8
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 23 Apr 2024 06:40:57 GMTServer: ApacheExpires: Wed, 11 Jan 1984 05:00:00 GMTCache-Control: no-cache, must-revalidate, max-age=0Link: <https://www.caringhearts.foundation/wp-json/>; rel="https://api.w.org/"Connection: closeTransfer-Encoding: chunkedContent-Type: text/html; charset=UTF-8
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 23 Apr 2024 06:41:17 GMTServer: ApacheExpires: Wed, 11 Jan 1984 05:00:00 GMTCache-Control: no-cache, must-revalidate, max-age=0Link: <https://www.caringhearts.foundation/wp-json/>; rel="https://api.w.org/"Connection: closeTransfer-Encoding: chunkedContent-Type: text/html; charset=UTF-8
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 23 Apr 2024 06:41:37 GMTServer: ApacheExpires: Wed, 11 Jan 1984 05:00:00 GMTCache-Control: no-cache, must-revalidate, max-age=0Link: <https://www.caringhearts.foundation/wp-json/>; rel="https://api.w.org/"Connection: closeTransfer-Encoding: chunkedContent-Type: text/html; charset=UTF-8
Source: chromecache_96.2.drString found in binary or memory: http://www.caringhearts.foundation/wp-content/uploads/2023/11/Caring-Hearts-Grant-Application.pdf
Source: chromecache_101.2.drString found in binary or memory: http://www.caringhearts.foundation/wp-content/uploads/2023/11/LOGO.png
Source: chromecache_98.2.dr, chromecache_96.2.dr, chromecache_100.2.dr, chromecache_101.2.dr, chromecache_99.2.drString found in binary or memory: https://api.w.org/
Source: chromecache_102.2.drString found in binary or memory: https://frostwp.com/
Source: chromecache_102.2.drString found in binary or memory: https://wpengine.com/
Source: chromecache_98.2.dr, chromecache_96.2.dr, chromecache_100.2.dr, chromecache_101.2.dr, chromecache_99.2.drString found in binary or memory: https://www.caringhearts.foundation
Source: chromecache_101.2.dr, chromecache_99.2.drString found in binary or memory: https://www.caringhearts.foundation/
Source: chromecache_99.2.drString found in binary or memory: https://www.caringhearts.foundation/?p=11
Source: chromecache_100.2.drString found in binary or memory: https://www.caringhearts.foundation/?p=17
Source: chromecache_96.2.drString found in binary or memory: https://www.caringhearts.foundation/?p=21
Source: chromecache_99.2.drString found in binary or memory: https://www.caringhearts.foundation/about-us/
Source: chromecache_98.2.dr, chromecache_96.2.dr, chromecache_100.2.dr, chromecache_101.2.dr, chromecache_99.2.drString found in binary or memory: https://www.caringhearts.foundation/comments/feed/
Source: chromecache_98.2.dr, chromecache_96.2.dr, chromecache_100.2.dr, chromecache_101.2.dr, chromecache_99.2.drString found in binary or memory: https://www.caringhearts.foundation/feed/
Source: chromecache_96.2.dr, chromecache_100.2.dr, chromecache_101.2.dr, chromecache_99.2.drString found in binary or memory: https://www.caringhearts.foundation/grant-application/
Source: chromecache_101.2.drString found in binary or memory: https://www.caringhearts.foundation/sample-page/feed/
Source: chromecache_100.2.dr, chromecache_101.2.dr, chromecache_99.2.drString found in binary or memory: https://www.caringhearts.foundation/who-we-have-helped/
Source: chromecache_98.2.dr, chromecache_96.2.dr, chromecache_100.2.dr, chromecache_101.2.dr, chromecache_99.2.drString found in binary or memory: https://www.caringhearts.foundation/wp-content/themes/frost/assets/fonts/Outfit-Variable.woff2
Source: chromecache_98.2.dr, chromecache_96.2.dr, chromecache_100.2.dr, chromecache_101.2.dr, chromecache_99.2.drString found in binary or memory: https://www.caringhearts.foundation/wp-content/themes/frost/style.css?ver=1.0.8
Source: chromecache_101.2.drString found in binary or memory: https://www.caringhearts.foundation/wp-content/uploads/2023/11/LOGO-300x97.png
Source: chromecache_101.2.drString found in binary or memory: https://www.caringhearts.foundation/wp-content/uploads/2023/11/LOGO-768x247.png
Source: chromecache_101.2.drString found in binary or memory: https://www.caringhearts.foundation/wp-content/uploads/2023/11/LOGO.png
Source: chromecache_98.2.dr, chromecache_96.2.dr, chromecache_100.2.dr, chromecache_101.2.dr, chromecache_99.2.drString found in binary or memory: https://www.caringhearts.foundation/wp-includes/blocks/navigation/style.min.css?ver=6.5.2
Source: chromecache_98.2.dr, chromecache_96.2.dr, chromecache_100.2.dr, chromecache_101.2.dr, chromecache_99.2.drString found in binary or memory: https://www.caringhearts.foundation/wp-includes/blocks/navigation/view.min.js?ver=6.5.2
Source: chromecache_98.2.dr, chromecache_96.2.dr, chromecache_100.2.dr, chromecache_101.2.dr, chromecache_99.2.drString found in binary or memory: https://www.caringhearts.foundation/wp-includes/js/dist/interactivity.min.js?ver=6.5.2
Source: chromecache_98.2.dr, chromecache_96.2.dr, chromecache_100.2.dr, chromecache_101.2.dr, chromecache_99.2.drString found in binary or memory: https://www.caringhearts.foundation/wp-includes/js/dist/vendor/wp-polyfill-importmap.min.js?ver=1.8.
Source: chromecache_98.2.dr, chromecache_96.2.dr, chromecache_100.2.dr, chromecache_101.2.dr, chromecache_99.2.drString found in binary or memory: https://www.caringhearts.foundation/wp-json/
Source: chromecache_99.2.drString found in binary or memory: https://www.caringhearts.foundation/wp-json/oembed/1.0/embed?url=https%3A%2F%2Fwww.caringhearts.foun
Source: chromecache_99.2.drString found in binary or memory: https://www.caringhearts.foundation/wp-json/wp/v2/pages/11
Source: chromecache_100.2.drString found in binary or memory: https://www.caringhearts.foundation/wp-json/wp/v2/pages/17
Source: chromecache_101.2.drString found in binary or memory: https://www.caringhearts.foundation/wp-json/wp/v2/pages/2
Source: chromecache_96.2.drString found in binary or memory: https://www.caringhearts.foundation/wp-json/wp/v2/pages/21
Source: chromecache_98.2.dr, chromecache_96.2.dr, chromecache_100.2.dr, chromecache_101.2.dr, chromecache_99.2.drString found in binary or memory: https://www.caringhearts.foundation/xmlrpc.php?rsd
Source: chromecache_102.2.drString found in binary or memory: https://www.gnu.org/licenses/gpl-2.0.html
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownHTTPS traffic detected: 104.77.8.139:443 -> 192.168.2.5:49720 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.77.8.139:443 -> 192.168.2.5:49724 version: TLS 1.2
Source: classification engineClassification label: mal48.win@29/33@8/5
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2260 --field-trial-handle=2208,i,2572868568379408969,4091827323876579190,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://caringhearts.foundation/wp-includes/widgets/ogk25/ogk/index.php&c=E,1,PBioTuoqxXxVmzOkxu8MYhWQ9ZbRNVLGpsstSuC0GQ2jNcQlIpYbU0K6d3lwsaeoT17vAF7VpKXs0qg9O-hGnfKxM3skSa-Jn2VJH7kX1A,,&typo=1"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2260 --field-trial-handle=2208,i,2572868568379408969,4091827323876579190,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://frostwp.com/0%VirustotalBrowse
https://www.caringhearts.foundation8%VirustotalBrowse
NameIPActiveMaliciousAntivirus DetectionReputation
bg.microsoft.map.fastly.net
199.232.210.172
truefalse
    unknown
    caringhearts.foundation
    37.140.222.134
    truefalse
      unknown
      www.google.com
      142.251.32.100
      truefalse
        high
        fp2e7a.wpc.phicdn.net
        192.229.211.108
        truefalse
          unknown
          windowsupdatebg.s.llnwi.net
          69.164.46.128
          truefalse
            unknown
            www.caringhearts.foundation
            unknown
            unknownfalse
              unknown
              NameMaliciousAntivirus DetectionReputation
              https://www.caringhearts.foundation/favicon.icofalse
                unknown
                https://www.caringhearts.foundation/who-we-have-helped/false
                  unknown
                  https://www.caringhearts.foundation/wp-includes/blocks/navigation/view.min.js?ver=6.5.2false
                    unknown
                    https://www.caringhearts.foundation/#wp--skip-link--targetfalse
                      unknown
                      https://www.caringhearts.foundation/wp-content/themes/frost/assets/fonts/Outfit-Variable.woff2false
                        unknown
                        https://www.caringhearts.foundation/wp-includes/widgets/ogk25/ogk/index.php&c=E,1,PBioTuoqxXxVmzOkxu8MYhWQ9ZbRNVLGpsstSuC0GQ2jNcQlIpYbU0K6d3lwsaeoT17vAF7VpKXs0qg9O-hGnfKxM3skSa-Jn2VJH7kX1A,,&typo=1false
                          unknown
                          https://www.caringhearts.foundation/wp-includes/blocks/navigation/style.min.css?ver=6.5.2false
                            unknown
                            https://www.caringhearts.foundation/about-us/false
                              unknown
                              https://caringhearts.foundation/wp-includes/widgets/ogk25/ogk/index.php&c=E,1,PBioTuoqxXxVmzOkxu8MYhWQ9ZbRNVLGpsstSuC0GQ2jNcQlIpYbU0K6d3lwsaeoT17vAF7VpKXs0qg9O-hGnfKxM3skSa-Jn2VJH7kX1A,,&typo=1false
                                unknown
                                https://www.caringhearts.foundation/wp-includes/js/dist/interactivity.min.js?ver=6.5.2false
                                  unknown
                                  https://www.caringhearts.foundation/wp-includes/images/w-logo-blue-white-bg.pngfalse
                                    unknown
                                    https://www.caringhearts.foundation/grant-application/false
                                      unknown
                                      https://www.caringhearts.foundation/wp-includes/js/wp-emoji-release.min.js?ver=6.5.2false
                                        unknown
                                        https://www.caringhearts.foundation/false
                                          unknown
                                          https://www.caringhearts.foundation/wp-content/themes/frost/style.css?ver=1.0.8false
                                            unknown
                                            https://www.caringhearts.foundation/wp-includes/widgets/ogk25/ogk/index.php&c=E,1,PBioTuoqxXxVmzOkxu8MYhWQ9ZbRNVLGpsstSuC0GQ2jNcQlIpYbU0K6d3lwsaeoT17vAF7VpKXs0qg9O-hGnfKxM3skSa-Jn2VJH7kX1A,,&typo=1#wp--skip-link--targetfalse
                                              unknown
                                              https://www.caringhearts.foundation/wp-content/uploads/2023/11/LOGO.pngfalse
                                                unknown
                                                NameSourceMaliciousAntivirus DetectionReputation
                                                https://www.caringhearts.foundation/wp-json/chromecache_98.2.dr, chromecache_96.2.dr, chromecache_100.2.dr, chromecache_101.2.dr, chromecache_99.2.drfalse
                                                  unknown
                                                  https://www.caringhearts.foundation/feed/chromecache_98.2.dr, chromecache_96.2.dr, chromecache_100.2.dr, chromecache_101.2.dr, chromecache_99.2.drfalse
                                                    unknown
                                                    https://www.caringhearts.foundation/?p=17chromecache_100.2.drfalse
                                                      unknown
                                                      https://www.caringhearts.foundation/wp-json/wp/v2/pages/21chromecache_96.2.drfalse
                                                        unknown
                                                        https://api.w.org/chromecache_98.2.dr, chromecache_96.2.dr, chromecache_100.2.dr, chromecache_101.2.dr, chromecache_99.2.drfalse
                                                          high
                                                          https://www.caringhearts.foundation/wp-content/uploads/2023/11/LOGO-300x97.pngchromecache_101.2.drfalse
                                                            unknown
                                                            https://www.caringhearts.foundation/?p=21chromecache_96.2.drfalse
                                                              unknown
                                                              https://www.gnu.org/licenses/gpl-2.0.htmlchromecache_102.2.drfalse
                                                                high
                                                                https://www.caringhearts.foundation/xmlrpc.php?rsdchromecache_98.2.dr, chromecache_96.2.dr, chromecache_100.2.dr, chromecache_101.2.dr, chromecache_99.2.drfalse
                                                                  unknown
                                                                  https://www.caringhearts.foundation/wp-content/uploads/2023/11/LOGO-768x247.pngchromecache_101.2.drfalse
                                                                    unknown
                                                                    https://www.caringhearts.foundation/wp-includes/js/dist/vendor/wp-polyfill-importmap.min.js?ver=1.8.chromecache_98.2.dr, chromecache_96.2.dr, chromecache_100.2.dr, chromecache_101.2.dr, chromecache_99.2.drfalse
                                                                      unknown
                                                                      https://www.caringhearts.foundationchromecache_98.2.dr, chromecache_96.2.dr, chromecache_100.2.dr, chromecache_101.2.dr, chromecache_99.2.drfalseunknown
                                                                      https://www.caringhearts.foundation/comments/feed/chromecache_98.2.dr, chromecache_96.2.dr, chromecache_100.2.dr, chromecache_101.2.dr, chromecache_99.2.drfalse
                                                                        unknown
                                                                        https://www.caringhearts.foundation/wp-json/wp/v2/pages/11chromecache_99.2.drfalse
                                                                          unknown
                                                                          https://www.caringhearts.foundation/wp-json/wp/v2/pages/2chromecache_101.2.drfalse
                                                                            unknown
                                                                            http://www.caringhearts.foundation/wp-content/uploads/2023/11/Caring-Hearts-Grant-Application.pdfchromecache_96.2.drfalse
                                                                              unknown
                                                                              https://frostwp.com/chromecache_102.2.drfalseunknown
                                                                              https://www.caringhearts.foundation/?p=11chromecache_99.2.drfalse
                                                                                unknown
                                                                                https://www.caringhearts.foundation/sample-page/feed/chromecache_101.2.drfalse
                                                                                  unknown
                                                                                  http://www.caringhearts.foundation/wp-content/uploads/2023/11/LOGO.pngchromecache_101.2.drfalse
                                                                                    unknown
                                                                                    https://wpengine.com/chromecache_102.2.drfalse
                                                                                      high
                                                                                      https://www.caringhearts.foundation/wp-json/wp/v2/pages/17chromecache_100.2.drfalse
                                                                                        unknown
                                                                                        https://www.caringhearts.foundation/wp-json/oembed/1.0/embed?url=https%3A%2F%2Fwww.caringhearts.founchromecache_99.2.drfalse
                                                                                          unknown
                                                                                          • No. of IPs < 25%
                                                                                          • 25% < No. of IPs < 50%
                                                                                          • 50% < No. of IPs < 75%
                                                                                          • 75% < No. of IPs
                                                                                          IPDomainCountryFlagASNASN NameMalicious
                                                                                          239.255.255.250
                                                                                          unknownReserved
                                                                                          unknownunknownfalse
                                                                                          142.251.32.100
                                                                                          www.google.comUnited States
                                                                                          15169GOOGLEUSfalse
                                                                                          37.140.222.134
                                                                                          caringhearts.foundationRussian Federation
                                                                                          8947ANADOLUBANK-ASTRfalse
                                                                                          IP
                                                                                          192.168.2.9
                                                                                          192.168.2.5
                                                                                          Joe Sandbox version:40.0.0 Tourmaline
                                                                                          Analysis ID:1430168
                                                                                          Start date and time:2024-04-23 08:39:40 +02:00
                                                                                          Joe Sandbox product:CloudBasic
                                                                                          Overall analysis duration:0h 3m 33s
                                                                                          Hypervisor based Inspection enabled:false
                                                                                          Report type:full
                                                                                          Cookbook file name:browseurl.jbs
                                                                                          Sample URL:https://caringhearts.foundation/wp-includes/widgets/ogk25/ogk/index.php&c=E,1,PBioTuoqxXxVmzOkxu8MYhWQ9ZbRNVLGpsstSuC0GQ2jNcQlIpYbU0K6d3lwsaeoT17vAF7VpKXs0qg9O-hGnfKxM3skSa-Jn2VJH7kX1A,,&typo=1
                                                                                          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                          Number of analysed new started processes analysed:7
                                                                                          Number of new started drivers analysed:0
                                                                                          Number of existing processes analysed:0
                                                                                          Number of existing drivers analysed:0
                                                                                          Number of injected processes analysed:0
                                                                                          Technologies:
                                                                                          • HCA enabled
                                                                                          • EGA enabled
                                                                                          • AMSI enabled
                                                                                          Analysis Mode:default
                                                                                          Analysis stop reason:Timeout
                                                                                          Detection:MAL
                                                                                          Classification:mal48.win@29/33@8/5
                                                                                          EGA Information:Failed
                                                                                          HCA Information:
                                                                                          • Successful, ratio: 100%
                                                                                          • Number of executed functions: 0
                                                                                          • Number of non-executed functions: 0
                                                                                          Cookbook Comments:
                                                                                          • Browse: https://www.caringhearts.foundation/wp-includes/widgets/ogk25/ogk/index.php&c=E,1,PBioTuoqxXxVmzOkxu8MYhWQ9ZbRNVLGpsstSuC0GQ2jNcQlIpYbU0K6d3lwsaeoT17vAF7VpKXs0qg9O-hGnfKxM3skSa-Jn2VJH7kX1A,,&typo=1#wp--skip-link--target
                                                                                          • Browse: https://www.caringhearts.foundation/
                                                                                          • Browse: https://www.caringhearts.foundation/about-us/
                                                                                          • Browse: https://www.caringhearts.foundation/grant-application/
                                                                                          • Browse: https://www.caringhearts.foundation/who-we-have-helped/
                                                                                          • Browse: https://www.caringhearts.foundation/
                                                                                          • Browse: https://www.caringhearts.foundation/about-us/
                                                                                          • Browse: https://www.caringhearts.foundation/grant-application/
                                                                                          • Browse: https://www.caringhearts.foundation/who-we-have-helped/
                                                                                          • Browse: https://www.caringhearts.foundation/#wp--skip-link--target
                                                                                          • Browse: https://www.caringhearts.foundation/about-us/
                                                                                          • Browse: https://www.caringhearts.foundation/grant-application/
                                                                                          • Browse: https://www.caringhearts.foundation/who-we-have-helped/
                                                                                          • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
                                                                                          • Excluded IPs from analysis (whitelisted): 142.251.32.99, 142.250.65.174, 142.251.16.84, 34.104.35.123, 142.250.65.202, 142.250.65.170, 142.250.80.42, 142.250.81.234, 142.251.41.10, 142.251.40.106, 142.251.40.202, 142.251.40.234, 142.250.80.74, 142.250.80.106, 142.251.35.170, 142.250.72.106, 142.251.32.106, 142.250.176.202, 142.250.65.234, 142.250.64.74, 40.127.169.103, 192.229.211.108, 199.232.210.172, 20.3.187.198, 13.85.23.206, 142.250.72.99, 72.21.81.240
                                                                                          • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, slscr.update.microsoft.com, wu.ec.azureedge.net, clientservices.googleapis.com, ctldl.windowsupdate.com, wu-bg-shim.trafficmanager.net, wu.azureedge.net, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, ocsp.digicert.com, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, bg.apr-52dd2-0503.edgecastdns.net, cs11.wpc.v0cdn.net, sls.update.microsoft.com, update.googleapis.com, hlb.apr-52dd2-0.edgecastdns.net, clients.l.google.com, glb.sls.prod.dcat.dsp.trafficmanager.net
                                                                                          • HTTPS proxy raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                          • Not all processes where analyzed, report is missing behavior information
                                                                                          • Report size getting too big, too many NtCreateFile calls found.
                                                                                          • Report size getting too big, too many NtSetInformationFile calls found.
                                                                                          No simulations
                                                                                          No context
                                                                                          No context
                                                                                          No context
                                                                                          No context
                                                                                          No context
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Apr 23 05:40:39 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                          Category:dropped
                                                                                          Size (bytes):2677
                                                                                          Entropy (8bit):3.979337595424635
                                                                                          Encrypted:false
                                                                                          SSDEEP:48:8SdfTXSkZHDidAKZdA19ehwiZUklqehay+3:8WfjZy
                                                                                          MD5:D62678E7D8270F5FC56F5F1147FF998C
                                                                                          SHA1:61480A252064743AA24F08F5A3B90EDBB661D116
                                                                                          SHA-256:E0984182A223AD027252F1C67FA7B9FE9CF24696A368567AF9666CCDF6FB66DD
                                                                                          SHA-512:65D1FD9427DF0567DB5A22C5A7A72EAE9B1D9263DC334E3D9FD23297299EC56C0A69703D09C4DD756E206901FE42472AC6B01FA8AA7BD41AD3DB4ECE6621AF45
                                                                                          Malicious:false
                                                                                          Reputation:low
                                                                                          Preview:L..................F.@.. ...$+.,.......'I...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.X.5....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X.5....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X.5....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X.5..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X.5...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............U......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Apr 23 05:40:39 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                          Category:dropped
                                                                                          Size (bytes):2679
                                                                                          Entropy (8bit):3.9953684675419083
                                                                                          Encrypted:false
                                                                                          SSDEEP:48:8RdfTXSkZHDidAKZdA1weh/iZUkAQkqehJy+2:8TfR9QYy
                                                                                          MD5:32768BBCAF5BAE738D232BD05A467659
                                                                                          SHA1:D75607DAF68C026E30D63F863B02039CA77CC1EE
                                                                                          SHA-256:D7CC339992043D76B121FC63319DAA0F1D2E276FB34F91E0C2FE8395E754966C
                                                                                          SHA-512:46DB63585B80DB08FDD2FD446E0879958D2D8D1ED9DC12C418635FC870239B43BC1A53FF8ED08A110532E629C8EA7B4E892897548BDA2BC8C8C210FC3508FDDB
                                                                                          Malicious:false
                                                                                          Reputation:low
                                                                                          Preview:L..................F.@.. ...$+.,.....(.'I...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.X.5....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X.5....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X.5....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X.5..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X.5...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............U......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 4 12:54:07 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                          Category:dropped
                                                                                          Size (bytes):2693
                                                                                          Entropy (8bit):4.00518889488036
                                                                                          Encrypted:false
                                                                                          SSDEEP:48:8xkdfTXSksHDidAKZdA14tseh7sFiZUkmgqeh7sfy+BX:8xcf6nFy
                                                                                          MD5:223880F4E25F40E0C38F19BD748005FA
                                                                                          SHA1:8947551783FCF9DED817309D76BAC312D5AC1E25
                                                                                          SHA-256:E971973707258EA849F10805D470BB9780DAE304FCE6859582916ADBED979B4A
                                                                                          SHA-512:D7498665812251E1B68A46D0FEB8E8447AE227ADADBB90A4BF7169ED17AE4A7DB03BC6E57EF7FB3E0A276060C89FDBE520861038B2419321E2F74A28DA61BF9D
                                                                                          Malicious:false
                                                                                          Reputation:low
                                                                                          Preview:L..................F.@.. ...$+.,......e>....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.X.5....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X.5....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X.5....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X.5..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VDW.n...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............U......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Apr 23 05:40:39 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                          Category:dropped
                                                                                          Size (bytes):2681
                                                                                          Entropy (8bit):3.9952257034094045
                                                                                          Encrypted:false
                                                                                          SSDEEP:48:8H3dfTXSkZHDidAKZdA1vehDiZUkwqehty+R:8HVfSHy
                                                                                          MD5:5C5842C9FDEE143F5A9079DA28B56238
                                                                                          SHA1:4B591BC44B667149D739C27B20859F00C7320123
                                                                                          SHA-256:94CB8B182D0EDBF2FC746C1233C51AE92AAA0C5B38B631040D0E1F8B63F6465E
                                                                                          SHA-512:F4B00CA236C68C1397AE5A85D3DA58A6E516F77A20B1639FC9E9B33DA7A66F8EA7F0270C4687E72B88296863AA381FF9D32300C7BA09565DD68055EE3A3EBA1B
                                                                                          Malicious:false
                                                                                          Reputation:low
                                                                                          Preview:L..................F.@.. ...$+.,.......'I...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.X.5....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X.5....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X.5....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X.5..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X.5...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............U......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Apr 23 05:40:39 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                          Category:dropped
                                                                                          Size (bytes):2681
                                                                                          Entropy (8bit):3.983049629768057
                                                                                          Encrypted:false
                                                                                          SSDEEP:48:8PdfTXSkZHDidAKZdA1hehBiZUk1W1qeh7y+C:8Nfi9by
                                                                                          MD5:485858ACB4A23F155707568F4C593A52
                                                                                          SHA1:BDBD2EDDD3BF9AA522D0C44F60729B12D23BDCD8
                                                                                          SHA-256:C44E9D33072576BDEEBB331343C09C316E8FC381190F650330F5C26FA04A7683
                                                                                          SHA-512:79B0FDEE2E9A60E177A6EB862B498C7B84EEA2625498517EB39EEC0404C96E53C7FDF5A5AED36ACB5E9068F21956E5FE567ADEE386307AC718C869FD2247642E
                                                                                          Malicious:false
                                                                                          Reputation:low
                                                                                          Preview:L..................F.@.. ...$+.,......'I...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.X.5....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X.5....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X.5....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X.5..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X.5...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............U......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Apr 23 05:40:39 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                          Category:dropped
                                                                                          Size (bytes):2683
                                                                                          Entropy (8bit):3.9961378211990723
                                                                                          Encrypted:false
                                                                                          SSDEEP:48:8NdfTXSkZHDidAKZdA1duT+ehOuTbbiZUk5OjqehOuTbFy+yT+:8ffcT/TbxWOvTbFy7T
                                                                                          MD5:6185B4F8E92E454B85253F54F78855EF
                                                                                          SHA1:1273A01C657210FD3D7FD711CE707F2A30AB7D5B
                                                                                          SHA-256:8F4AEE9F3DE8E0B4399A2485991118FC4B797038F2CE0760542CE0556BA8E4A5
                                                                                          SHA-512:B4FE14A8F73E5D03C835F030DF960F775772DF7CCB76DD12AB1F195286F7F6E6F526535CC6FE2D57885F1797B2A76A41DCD812B2A9C89D6716F373891F745C3A
                                                                                          Malicious:false
                                                                                          Reputation:low
                                                                                          Preview:L..................F.@.. ...$+.,.......'I...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.X.5....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X.5....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X.5....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X.5..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X.5...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............U......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:HTML document, Unicode text, UTF-8 text, with very long lines (18331)
                                                                                          Category:downloaded
                                                                                          Size (bytes):38775
                                                                                          Entropy (8bit):5.203325731904684
                                                                                          Encrypted:false
                                                                                          SSDEEP:768:o0LKm2Zdapcite0id1T4ETZMpX4wvSAIXuTtkDX:49apcgidaETZMpX4wvSAIXuTtkDX
                                                                                          MD5:A429D632340ED18F8D333AAF5E23F701
                                                                                          SHA1:AC61965CF9610D92DE649E66B56D6703E2864FD0
                                                                                          SHA-256:26540A8917F30EB2E8D5F7583F5BF4A7C00D9AFBE05F4850AD3D5694C7A46566
                                                                                          SHA-512:2C2A96BAA28E241BA310325210FC4B5B671BC22668F670E35E02B7263DB3D95697ADC97F87AF4ED9C02B9BECBDB4CCA840F4F2435A3F63540EB41374A2CE297B
                                                                                          Malicious:false
                                                                                          Reputation:low
                                                                                          URL:https://www.caringhearts.foundation/who-we-have-helped/
                                                                                          Preview:<!DOCTYPE html>.<html lang="en-US">.<head>..<meta charset="UTF-8" />..<meta name="viewport" content="width=device-width, initial-scale=1" />.<meta name='robots' content='max-image-preview:large' />.<title>Who we have helped &#8211; Caring Hearts Foundation</title>.<link rel="alternate" type="application/rss+xml" title="Caring Hearts Foundation &raquo; Feed" href="https://www.caringhearts.foundation/feed/" />.<link rel="alternate" type="application/rss+xml" title="Caring Hearts Foundation &raquo; Comments Feed" href="https://www.caringhearts.foundation/comments/feed/" />.<script>.window._wpemojiSettings = {"baseUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/72x72\/","ext":".png","svgUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/svg\/","svgExt":".svg","source":{"concatemoji":"https:\/\/www.caringhearts.foundation\/wp-includes\/js\/wp-emoji-release.min.js?ver=6.5.2"}};./*! This file is auto-generated */.!function(i,n){var o,s,e;function c(e){try{var t={supportTests:e,timest
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:HTML document, Unicode text, UTF-8 text, with very long lines (18331)
                                                                                          Category:downloaded
                                                                                          Size (bytes):48734
                                                                                          Entropy (8bit):5.203791756206348
                                                                                          Encrypted:false
                                                                                          SSDEEP:768:w0LKm5W06ZdapciteZidRT4ExZMpX4wvSAIXuTtEDwZE:Q+uapcNideExZMpX4wvSAIXuTtEDwZE
                                                                                          MD5:F6E2E0DBEE027850207063824DD5D753
                                                                                          SHA1:0FDC17237101BEE39966367AB4E54E4A1F64EE2D
                                                                                          SHA-256:09BFFF341B8151E03C7796073F9FB631CD13BB4144F52F75911516F26A101B4A
                                                                                          SHA-512:C32831997D85FFBFBCFC0C25290C04714581ADD4737AE0C69AF8EA1AB246855CBC2B5928568210A0076BF6BD126EF3073C8C96F2FAED88131E85A7D02CA47564
                                                                                          Malicious:false
                                                                                          Reputation:low
                                                                                          URL:https://www.caringhearts.foundation/
                                                                                          Preview:<!DOCTYPE html>.<html lang="en-US">.<head>..<meta charset="UTF-8" />..<meta name="viewport" content="width=device-width, initial-scale=1" />.<meta name='robots' content='max-image-preview:large' />.<title>Caring Hearts Foundation</title>.<link rel="alternate" type="application/rss+xml" title="Caring Hearts Foundation &raquo; Feed" href="https://www.caringhearts.foundation/feed/" />.<link rel="alternate" type="application/rss+xml" title="Caring Hearts Foundation &raquo; Comments Feed" href="https://www.caringhearts.foundation/comments/feed/" />.<link rel="alternate" type="application/rss+xml" title="Caring Hearts Foundation &raquo; Caring Hearts Foundation Comments Feed" href="https://www.caringhearts.foundation/sample-page/feed/" />.<script>.window._wpemojiSettings = {"baseUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/72x72\/","ext":".png","svgUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/svg\/","svgExt":".svg","source":{"concatemoji":"https:\/\/www.caringhearts.foundat
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (502)
                                                                                          Category:downloaded
                                                                                          Size (bytes):4135
                                                                                          Entropy (8bit):5.026942972005563
                                                                                          Encrypted:false
                                                                                          SSDEEP:96:1h2HBwgdgrGjQjxSOot/GDwEXMdgp7l6rflGfVPYkF8:1hwB/GajQjoO7wVKp7kzlyVP18
                                                                                          MD5:F4C06781A8379175990D194F679C3948
                                                                                          SHA1:6FE6D3F7A1707812606CB64C1634820A2FA589E4
                                                                                          SHA-256:6CF19C773D4069CC6C27464846DC0D6E72B62382896B3C000226836E35DB1AE6
                                                                                          SHA-512:C85807DBB1D3FFBC26FF7B0454741E32400A3647E74F91ABEC299870CBAE7073B737DDA107B3316E9D912C741889DA342BD8F97A41F742957665B81D1C529011
                                                                                          Malicious:false
                                                                                          Reputation:low
                                                                                          URL:https://www.caringhearts.foundation/wp-content/themes/frost/style.css?ver=1.0.8
                                                                                          Preview:/*.Theme Name: Frost.Theme URI: https://frostwp.com/.Author: WP Engine.Author URI: https://wpengine.com/.Description: With its clean, minimal design and powerful feature set, Frost enables agencies to build stylish and sophisticated WordPress websites. Frost is a masterpiece of design and functionality. It features a range of valuable patterns, including hero and portfolio sections, prominent call-to-action buttons, and customer testimonials. Whether you.re building a website for your business, personal brand, or creative project, Frost is perfect for anyone looking to launch quickly and efficiently..Tags: block-patterns, block-styles, custom-colors, custom-logo, custom-menu, editor-style, full-site-editing, one-column, template-editing, threaded-comments, translation-ready, wide-blocks.Requires at least: 6.4.Tested up to: 6.4.Requires PHP: 7.0.Version: 1.0.8.License: GNU General Public License v2 or later.License URI: https://www.gnu.org/licenses/gpl-2.0.html.Text Domain: frost.*/..
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:PNG image data, 80 x 80, 8-bit/color RGBA, non-interlaced
                                                                                          Category:downloaded
                                                                                          Size (bytes):4119
                                                                                          Entropy (8bit):7.949120703870044
                                                                                          Encrypted:false
                                                                                          SSDEEP:96:h3bdWfcmTY+aRF1pXWZL2+42HGhIUc8KeLEd:hgXTY+as02mOB8XLEd
                                                                                          MD5:000BF649CC8F6BF27CFB04D1BCDCD3C7
                                                                                          SHA1:D73D2F6D74EC6CDCBAE07955592962E77D8AE814
                                                                                          SHA-256:6BDB369337AC2496761C6F063BFFEA0AA6A91D4662279C399071A468251F51F0
                                                                                          SHA-512:73D2EA5FFC572C1AE73F37F8F0FF25E945AFEE8E077B6EE42CE969E575CDC2D8444F90848EA1CB4D1C9EE4BD725AEE2B4576AFC25F17D7295A90E1CBFE6EDFD5
                                                                                          Malicious:false
                                                                                          Reputation:low
                                                                                          URL:https://www.caringhearts.foundation/wp-includes/images/w-logo-blue-white-bg.png
                                                                                          Preview:.PNG........IHDR...P...P............IDATx..].xU...[..V..*).Kk...V.k..J]jKEl?...t...!.{.,...E........@....F.%.....B...N.y..w.....I{.o...;.s..3...WH......./.zBp.o,XW.......#Z.f...|mvD..9..F........y..o....1^.743l.......v..#.c.E&.e..hU1.{..........._cZ..We.v.....f.w....(..6|.Y.. I:x..-.&.......D........<.6.6.l....T..)...|....#..$g...VN.......!'/6.w..B.h.}....EV.......k.7" f.}.G.~#..M..+....G....iB......]..?+......'.j.GB..P%......\........../..%...&.8E...".........44.J...1.........S...........d.j..]ni%._..9.{.O?.H..6T.|A.GC..g...U.oDEt,?.0....~....q=.y.~.9.Z......c...v.._....$.0.2...F.9a.L..)..l...2...w...I..&....Vg......H.I..r......./....z.`..+...Z.^U.=..5aBpb..0< ../>.9.c....".I..0.3N,}}....|]Fb...Q.......W.....OQ..y;.....|.37..}.....(c.....X..`xX).;......<5S....>.9..G.:..=..0^.......l_<G......H....C.O.*.....Hk{..{....]Nc..B.8..}%>..w....Z...).....\..>....c..2...&..0'.DZJ.'~{Y....I....?........fR.a......;.<..lRG..n.....Q......Nf.6.
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text, with very long lines (15752)
                                                                                          Category:downloaded
                                                                                          Size (bytes):18726
                                                                                          Entropy (8bit):4.756109283632968
                                                                                          Encrypted:false
                                                                                          SSDEEP:384:WTbvzWuPTb9Uh3o//bEPjXgA2k1efAJmpr:WX6U9Uh3o//YrXgAGfACr
                                                                                          MD5:B976B651932BFD25B9DDB5B7693D88A7
                                                                                          SHA1:7FCB7CB5C11227F9213B1E08A07D0212209E1432
                                                                                          SHA-256:4E6CE5444C7F396CEF0EB1FA3611034151E485DD06FBE5573A5583E1EEBC98C3
                                                                                          SHA-512:A241EBDCFAF153D5C2A86761145B2575CBE734B4F416ACBFAC082AE5C6EB7C706BD6CA3BC286B7E1A0F9E326729252DCB95B776750C4A3A0D81F2AA6258EA39F
                                                                                          Malicious:false
                                                                                          Reputation:low
                                                                                          URL:https://www.caringhearts.foundation/wp-includes/js/wp-emoji-release.min.js?ver=6.5.2
                                                                                          Preview:/*! This file is auto-generated */.// Source: wp-includes/js/twemoji.min.js.var twemoji=function(){"use strict";var h={base:"https://cdn.jsdelivr.net/gh/jdecked/twemoji@15.0.3/assets/",ext:".png",size:"72x72",className:"emoji",convert:{fromCodePoint:function(d){d="string"==typeof d?parseInt(d,16):d;if(d<65536)return e(d);return e(55296+((d-=65536)>>10),56320+(1023&d))},toCodePoint:o},onerror:function(){this.parentNode&&this.parentNode.replaceChild(x(this.alt,!1),this)},parse:function(d,u){u&&"function"!=typeof u||(u={callback:u});return h.doNotParse=u.doNotParse,("string"==typeof d?function(d,a){return n(d,function(d){var u,f,c=d,e=N(d),b=a.callback(e,a);if(e&&b){for(f in c="<img ".concat('class="',a.className,'" ','draggable="false" ','alt="',d,'"',' src="',b,'"'),u=a.attributes(d,e))u.hasOwnProperty(f)&&0!==f.indexOf("on")&&-1===c.indexOf(" "+f+"=")&&(c=c.concat(" ",f,'="',u[f].replace(t,r),'"'));c=c.concat("/>")}return c})}:function(d,u){var f,c,e,b,a,t,r,n,o,s,i,l=function d(u,f){v
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:PNG image data, 80 x 80, 8-bit/color RGBA, non-interlaced
                                                                                          Category:dropped
                                                                                          Size (bytes):4119
                                                                                          Entropy (8bit):7.949120703870044
                                                                                          Encrypted:false
                                                                                          SSDEEP:96:h3bdWfcmTY+aRF1pXWZL2+42HGhIUc8KeLEd:hgXTY+as02mOB8XLEd
                                                                                          MD5:000BF649CC8F6BF27CFB04D1BCDCD3C7
                                                                                          SHA1:D73D2F6D74EC6CDCBAE07955592962E77D8AE814
                                                                                          SHA-256:6BDB369337AC2496761C6F063BFFEA0AA6A91D4662279C399071A468251F51F0
                                                                                          SHA-512:73D2EA5FFC572C1AE73F37F8F0FF25E945AFEE8E077B6EE42CE969E575CDC2D8444F90848EA1CB4D1C9EE4BD725AEE2B4576AFC25F17D7295A90E1CBFE6EDFD5
                                                                                          Malicious:false
                                                                                          Reputation:low
                                                                                          Preview:.PNG........IHDR...P...P............IDATx..].xU...[..V..*).Kk...V.k..J]jKEl?...t...!.{.,...E........@....F.%.....B...N.y..w.....I{.o...;.s..3...WH......./.zBp.o,XW.......#Z.f...|mvD..9..F........y..o....1^.743l.......v..#.c.E&.e..hU1.{..........._cZ..We.v.....f.w....(..6|.Y.. I:x..-.&.......D........<.6.6.l....T..)...|....#..$g...VN.......!'/6.w..B.h.}....EV.......k.7" f.}.G.~#..M..+....G....iB......]..?+......'.j.GB..P%......\........../..%...&.8E...".........44.J...1.........S...........d.j..]ni%._..9.{.O?.H..6T.|A.GC..g...U.oDEt,?.0....~....q=.y.~.9.Z......c...v.._....$.0.2...F.9a.L..)..l...2...w...I..&....Vg......H.I..r......./....z.`..+...Z.^U.=..5aBpb..0< ../>.9.c....".I..0.3N,}}....|]Fb...Q.......W.....OQ..y;.....|.37..}.....(c.....X..`xX).;......<5S....>.9..G.:..=..0^.......l_<G......H....C.O.*.....Hk{..{....]Nc..B.8..}%>..w....Z...).....\..>....c..2...&..0'.DZJ.'~{Y....I....?........fR.a......;.<..lRG..n.....Q......Nf.6.
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text, with very long lines (35014)
                                                                                          Category:downloaded
                                                                                          Size (bytes):35049
                                                                                          Entropy (8bit):5.27948102797834
                                                                                          Encrypted:false
                                                                                          SSDEEP:768:wUgP9fr45VoITQrYdVkuBfvlk2xqDZkr8hRQZEC7jl7erFLN8g9+nr4:wUg9KDQrfqurY8hRQSOZAFB83nc
                                                                                          MD5:34565508CA22CD9C2F60DB2B9E23DD31
                                                                                          SHA1:09B82C6034557AB2BB3828673D041E20648545DB
                                                                                          SHA-256:13E351D2157487676ABC28809D70DBE764793022103945F9C661DFF297A4E8C5
                                                                                          SHA-512:0B841B0F5256AC554A6FC3A85EE25768E404C5340182813F057A359591FDCB9AEDBF9919DD871D34D3FD9D7381D36D3094000A198DC2B4750B0A83552666505D
                                                                                          Malicious:false
                                                                                          Reputation:low
                                                                                          URL:https://www.caringhearts.foundation/wp-includes/js/dist/interactivity.min.js?ver=6.5.2
                                                                                          Preview:/*! This file is auto-generated */.var t={d:(e,n)=>{for(var r in n)t.o(n,r)&&!t.o(e,r)&&Object.defineProperty(e,r,{enumerable:!0,get:n[r]})},o:(t,e)=>Object.prototype.hasOwnProperty.call(t,e)},e={};t.d(e,{zj:()=>we,SD:()=>He,V6:()=>Te,jb:()=>On,M_:()=>ke,hb:()=>tn,vJ:()=>Ye,ip:()=>Xe,Nf:()=>Ze,Kr:()=>en,li:()=>_t,J0:()=>ot,FH:()=>Qe,v4:()=>Ke});var n,r,o,i,s,_,u,c,l,a={},f=[],p=/acit|ex(?:s|g|n|p|$)|rph|grid|ows|mnc|ntw|ine[ch]|zoo|^ord|itera/i,h=Array.isArray;function v(t,e){for(var n in e)t[n]=e[n];return t}function d(t){var e=t.parentNode;e&&e.removeChild(t)}function y(t,e,r){var o,i,s,_={};for(s in e)"key"==s?o=e[s]:"ref"==s?i=e[s]:_[s]=e[s];if(arguments.length>2&&(_.children=arguments.length>3?n.call(arguments,2):r),"function"==typeof t&&null!=t.defaultProps)for(s in t.defaultProps)void 0===_[s]&&(_[s]=t.defaultProps[s]);return g(t,_,o,i,null)}function g(t,e,n,i,s){var _={type:t,props:e,key:n,ref:i,__k:null,__:null,__b:0,__e:null,__d:void 0,__c:null,constructor:void 0,__v:null==s?
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text, with very long lines (3300), with no line terminators
                                                                                          Category:downloaded
                                                                                          Size (bytes):3300
                                                                                          Entropy (8bit):5.080519607450925
                                                                                          Encrypted:false
                                                                                          SSDEEP:96:B5GosygrwXQRpt4pm4p81q+9MZX5Ag3tfOteR:B5XZgnl1b9MZGg3tmK
                                                                                          MD5:1DD354B759C9108102C93D8BAE0573A1
                                                                                          SHA1:B27BA805D3B9118EDFD523F01FD6E84229D52FFD
                                                                                          SHA-256:CEF72AD53596109595C152DA16E28C2799D53B4C151274C7B28C0324E7230F24
                                                                                          SHA-512:E991EA5AC4EB00DFAF2DB40D608EC4FACE0A75DF2199372E4EA03C8D0392D0402257B27FCBE334C17DB86ED32DA0B6B57F55A1C13F84EDBD5DD56FB56E72E798
                                                                                          Malicious:false
                                                                                          Reputation:low
                                                                                          URL:https://www.caringhearts.foundation/wp-includes/blocks/navigation/view.min.js?ver=6.5.2
                                                                                          Preview:import*as e from"@wordpress/interactivity";var t={d:(e,n)=>{for(var o in n)t.o(n,o)&&!t.o(e,o)&&Object.defineProperty(e,o,{enumerable:!0,get:n[o]})},o:(e,t)=>Object.prototype.hasOwnProperty.call(e,t)};const n=(e=>{var n={};return t.d(n,e),n})({getContext:()=>e.getContext,getElement:()=>e.getElement,store:()=>e.store}),o=["a[href]",'input:not([disabled]):not([type="hidden"]):not([aria-hidden])',"select:not([disabled]):not([aria-hidden])","textarea:not([disabled]):not([aria-hidden])","button:not([disabled]):not([aria-hidden])","[contenteditable]",'[tabindex]:not([tabindex^="-"])'];document.addEventListener("click",(()=>{}));const{state:l,actions:c}=(0,n.store)("core/navigation",{state:{get roleAttribute(){return"overlay"===(0,n.getContext)().type&&l.isMenuOpen?"dialog":null},get ariaModal(){return"overlay"===(0,n.getContext)().type&&l.isMenuOpen?"true":null},get ariaLabel(){const e=(0,n.getContext)();return"overlay"===e.type&&l.isMenuOpen?e.ariaLabel:null},get isMenuOpen(){return Object.
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:Web Open Font Format (Version 2), TrueType, length 34596, version 1.0
                                                                                          Category:downloaded
                                                                                          Size (bytes):34596
                                                                                          Entropy (8bit):7.993936799967629
                                                                                          Encrypted:true
                                                                                          SSDEEP:768:7B+/4Lv8MziXM1/vK4XSf8/St66cFiqpIz8dtCa4mH:k/UTOc1/pbatv3SvtCxy
                                                                                          MD5:62EC3A503DFEF4E9540C081FBCD3C7D8
                                                                                          SHA1:36EC9269AE7EA023A809FE925E090B81583694AA
                                                                                          SHA-256:46D00B44ACD15EA1D97CF4632865F17C6C6B9C5DA5C73FFDD4D4548389294D4F
                                                                                          SHA-512:90EE981457A83460E6544D30313F197CE8D9F1482FF90A7E7835F5B40B75E6F1098B404EE33CBF340FDC7819DB6501122E11ACBF2F91ABE0908A793FAB34FD84
                                                                                          Malicious:false
                                                                                          Reputation:low
                                                                                          URL:https://www.caringhearts.foundation/wp-content/themes/frost/assets/fonts/Outfit-Variable.woff2
                                                                                          Preview:wOF2.......$......)(.................................. ...?HVAR.G.`?STAT...../~.....h.%....0..&.6.$.... .....c..[..qC..Kw....E...?.`.....l..>.l.....A.D.....4...M....n...;.....G.Yk.V[...M......8P.....F.BEd.D..^....ISdQ&.B?k..'.....u.x..i[.$..R(....r.:a..S...D...z7y\..Y.C.C...<..hb<..5.R.~J. ..(..Z..A.8p..C..CT.....+Z$E..;n...>..o.....;..Z(V$.5...o7...6...K..-.;.....O)......W......z...........C`V.....T.<?.?..U1.x.1b..b02....F..dD.T.8..`.m..Fc./....p...P.....V...y__.=5...S.9^.CB.8I..A.?...H......?3......{....r...,.-......p"VI.2SB....s.>.D4J.r.?(.J....=....$...b...O... v..$@..1[.+....~]./q.U..v.k6.4g..`mi JHB|.#6....1...H.....z.[.....i..-.R:aGC....h...fx..@..;....C(.o...tS.......|&+..flw...l.k..j.e[....to.k9c....../'..FgDN.3.!..... 7..P..(..j..y[zx.C:.wU.*..,.X...$....e...(.....YKl;b?........w........g..pQA.'q.Z.<...`xE...R.....M....4y...S8B!..S.l.(.O.9....m.2g.....0.......2E...a....i...~....$.`.@..9]..F|*...p......8.!M....l:x.ta...{..E|..
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text, with very long lines (16484), with no line terminators
                                                                                          Category:downloaded
                                                                                          Size (bytes):16484
                                                                                          Entropy (8bit):4.709507233972916
                                                                                          Encrypted:false
                                                                                          SSDEEP:384:CYsFvFy7E9bGUg5eyH9iX+/UYv/kLR37/:CYsFvc7E9bGUg5eyH9iO/UYv/kLd7/
                                                                                          MD5:A01294D3966FBAAAA8FB1800EB629E2A
                                                                                          SHA1:A75EDF5442C196D670E436C2F616ECD595E41D68
                                                                                          SHA-256:E2AF3D1FBE48AF4FA4E2294DE3661B895AF5C489A7D2CE5888CD14D5F070E78B
                                                                                          SHA-512:07A68734091A7487A6896063BCB9FEFE8F379E18C654CEB3F5436FCD9D50C2473CA99DA285CE1E38B7E8D76D9F5EC66B17F29726137021E6CADFB25CAF5EF71C
                                                                                          Malicious:false
                                                                                          Reputation:low
                                                                                          URL:https://www.caringhearts.foundation/wp-includes/blocks/navigation/style.min.css?ver=6.5.2
                                                                                          Preview:.wp-block-navigation{position:relative;--navigation-layout-justification-setting:flex-start;--navigation-layout-direction:row;--navigation-layout-wrap:wrap;--navigation-layout-justify:flex-start;--navigation-layout-align:center}.wp-block-navigation ul{margin-bottom:0;margin-left:0;margin-top:0;padding-left:0}.wp-block-navigation ul,.wp-block-navigation ul li{list-style:none;padding:0}.wp-block-navigation .wp-block-navigation-item{align-items:center;background-color:inherit;display:flex;position:relative}.wp-block-navigation .wp-block-navigation-item .wp-block-navigation__submenu-container:empty{display:none}.wp-block-navigation .wp-block-navigation-item__content{display:block}.wp-block-navigation .wp-block-navigation-item__content.wp-block-navigation-item__content{color:inherit}.wp-block-navigation.has-text-decoration-underline .wp-block-navigation-item__content,.wp-block-navigation.has-text-decoration-underline .wp-block-navigation-item__content:active,.wp-block-navigation.has-text-de
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:HTML document, Unicode text, UTF-8 text, with very long lines (18331)
                                                                                          Category:downloaded
                                                                                          Size (bytes):39789
                                                                                          Entropy (8bit):5.206319113033256
                                                                                          Encrypted:false
                                                                                          SSDEEP:768:80LKm2Zdapcite0id1T4E8ZMpX4wvSAIXuTt2DB:M9apcgidaE8ZMpX4wvSAIXuTt2DB
                                                                                          MD5:D794E76BCC37EF7DFB28B0AA7B2D8114
                                                                                          SHA1:E07E01EC894B4CA6C30E141FDAD56BFD81EC51EC
                                                                                          SHA-256:DE44384FB986631F4AF0050294E133A6B50492B5AB0402899549AA4AE38F93EE
                                                                                          SHA-512:A4AAA015F83192BA64C8D3BF9134BD36BFCB74EAF9DAA6CB70494A2F897758727585140E5EA3B3853F2CA261EFCD0F65CC32A33AFB6F1AD97EE45ECE5E0DD4BB
                                                                                          Malicious:false
                                                                                          Reputation:low
                                                                                          URL:https://www.caringhearts.foundation/grant-application/
                                                                                          Preview:<!DOCTYPE html>.<html lang="en-US">.<head>..<meta charset="UTF-8" />..<meta name="viewport" content="width=device-width, initial-scale=1" />.<meta name='robots' content='max-image-preview:large' />.<title>Grant Application &#8211; Caring Hearts Foundation</title>.<link rel="alternate" type="application/rss+xml" title="Caring Hearts Foundation &raquo; Feed" href="https://www.caringhearts.foundation/feed/" />.<link rel="alternate" type="application/rss+xml" title="Caring Hearts Foundation &raquo; Comments Feed" href="https://www.caringhearts.foundation/comments/feed/" />.<script>.window._wpemojiSettings = {"baseUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/72x72\/","ext":".png","svgUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/svg\/","svgExt":".svg","source":{"concatemoji":"https:\/\/www.caringhearts.foundation\/wp-includes\/js\/wp-emoji-release.min.js?ver=6.5.2"}};./*! This file is auto-generated */.!function(i,n){var o,s,e;function c(e){try{var t={supportTests:e,timesta
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text, with no line terminators
                                                                                          Category:downloaded
                                                                                          Size (bytes):16
                                                                                          Entropy (8bit):3.75
                                                                                          Encrypted:false
                                                                                          SSDEEP:3:Hd1Y:w
                                                                                          MD5:FA9C17CE126A76733ACA269345EB7D47
                                                                                          SHA1:F1D8AA71F281509D55041F671B1A7BD94524AAD8
                                                                                          SHA-256:15F88A501BBE49A103551BA087FE6FC7E101894E71C3A74A42E8EFC07DCEC0D8
                                                                                          SHA-512:DD2E08D8D294E24330DDACFCC602D5AB9C9BD65346E0C6540F599725AB711E1F1621D3939318BFC069E67CEF889B80E781DA3E935D61C26E2086DAC79428818C
                                                                                          Malicious:false
                                                                                          Reputation:low
                                                                                          URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAn-7RFWUsLTiRIFDRM0Cs4=?alt=proto
                                                                                          Preview:CgkKBw0TNArOGgA=
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:HTML document, Unicode text, UTF-8 text, with very long lines (18331)
                                                                                          Category:downloaded
                                                                                          Size (bytes):41913
                                                                                          Entropy (8bit):5.2046534679672956
                                                                                          Encrypted:false
                                                                                          SSDEEP:768:S0LKmnZdapcite0OdcT4EAZMpX4wvSAIXuTtwE:O4apcgOd7EAZMpX4wvSAIXuTtwE
                                                                                          MD5:9DC245BE596E0624A0D9A54E85FC5150
                                                                                          SHA1:8A5848653168CA9A75E7894A79C16DDAA976D51C
                                                                                          SHA-256:BD609CC48B827D98F7D594D5FE394A0D4EDED900589E7CD56B363F1229D8E730
                                                                                          SHA-512:19B6876E8D3EF866DDFE03BCF9CE269ACCE0CC2F1586B88EE04858A30C3C211D1DBCC00287FCAA81F3ABD3A47C1109148A9E4F41C1BE2DC96519B5B2840A9A05
                                                                                          Malicious:false
                                                                                          Reputation:low
                                                                                          URL:"https://www.caringhearts.foundation/wp-includes/widgets/ogk25/ogk/index.php&c=E,1,PBioTuoqxXxVmzOkxu8MYhWQ9ZbRNVLGpsstSuC0GQ2jNcQlIpYbU0K6d3lwsaeoT17vAF7VpKXs0qg9O-hGnfKxM3skSa-Jn2VJH7kX1A,,&typo=1"
                                                                                          Preview:<!DOCTYPE html>.<html lang="en-US">.<head>..<meta charset="UTF-8" />..<meta name="viewport" content="width=device-width, initial-scale=1" />.<meta name='robots' content='max-image-preview:large' />.<title>Page not found &#8211; Caring Hearts Foundation</title>.<link rel="alternate" type="application/rss+xml" title="Caring Hearts Foundation &raquo; Feed" href="https://www.caringhearts.foundation/feed/" />.<link rel="alternate" type="application/rss+xml" title="Caring Hearts Foundation &raquo; Comments Feed" href="https://www.caringhearts.foundation/comments/feed/" />.<script>.window._wpemojiSettings = {"baseUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/72x72\/","ext":".png","svgUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/svg\/","svgExt":".svg","source":{"concatemoji":"https:\/\/www.caringhearts.foundation\/wp-includes\/js\/wp-emoji-release.min.js?ver=6.5.2"}};./*! This file is auto-generated */.!function(i,n){var o,s,e;function c(e){try{var t={supportTests:e,timestamp:
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:HTML document, Unicode text, UTF-8 text, with very long lines (18331)
                                                                                          Category:downloaded
                                                                                          Size (bytes):40402
                                                                                          Entropy (8bit):5.202303193413523
                                                                                          Encrypted:false
                                                                                          SSDEEP:768:R0LKm2Zdapcite0idyT4EBZMpX4wvSAIXuTt4DgvC:99apcgidhEBZMpX4wvSAIXuTt4DgvC
                                                                                          MD5:F3BEF69F3F1084AF8A8111189D78AE0B
                                                                                          SHA1:3B9BFBE1878300EEF4450234BF6AF39F9553BBCE
                                                                                          SHA-256:46709D8B6E595D29D222ED2650170FF0165AD87EEB1B453D261D774E78762CB0
                                                                                          SHA-512:755455C0233CF21BB7FDFA700980563B11998C1C514C3712DAE88CD09CB6FD389A3E939F9709E307CEEE32D64B340F119099042DFC956232993D27FA78ADF82A
                                                                                          Malicious:false
                                                                                          Reputation:low
                                                                                          URL:https://www.caringhearts.foundation/about-us/
                                                                                          Preview:<!DOCTYPE html>.<html lang="en-US">.<head>..<meta charset="UTF-8" />..<meta name="viewport" content="width=device-width, initial-scale=1" />.<meta name='robots' content='max-image-preview:large' />.<title>About Us &#8211; Caring Hearts Foundation</title>.<link rel="alternate" type="application/rss+xml" title="Caring Hearts Foundation &raquo; Feed" href="https://www.caringhearts.foundation/feed/" />.<link rel="alternate" type="application/rss+xml" title="Caring Hearts Foundation &raquo; Comments Feed" href="https://www.caringhearts.foundation/comments/feed/" />.<script>.window._wpemojiSettings = {"baseUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/72x72\/","ext":".png","svgUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/svg\/","svgExt":".svg","source":{"concatemoji":"https:\/\/www.caringhearts.foundation\/wp-includes\/js\/wp-emoji-release.min.js?ver=6.5.2"}};./*! This file is auto-generated */.!function(i,n){var o,s,e;function c(e){try{var t={supportTests:e,timestamp:(new D
                                                                                          No static file info
                                                                                          TimestampSource PortDest PortSource IPDest IP
                                                                                          Apr 23, 2024 08:40:30.650187969 CEST49675443192.168.2.523.1.237.91
                                                                                          Apr 23, 2024 08:40:30.650192022 CEST49674443192.168.2.523.1.237.91
                                                                                          Apr 23, 2024 08:40:30.752700090 CEST49673443192.168.2.523.1.237.91
                                                                                          Apr 23, 2024 08:40:40.252778053 CEST49675443192.168.2.523.1.237.91
                                                                                          Apr 23, 2024 08:40:40.265870094 CEST49710443192.168.2.5142.251.32.100
                                                                                          Apr 23, 2024 08:40:40.265925884 CEST44349710142.251.32.100192.168.2.5
                                                                                          Apr 23, 2024 08:40:40.266005039 CEST49710443192.168.2.5142.251.32.100
                                                                                          Apr 23, 2024 08:40:40.266266108 CEST49710443192.168.2.5142.251.32.100
                                                                                          Apr 23, 2024 08:40:40.266278982 CEST44349710142.251.32.100192.168.2.5
                                                                                          Apr 23, 2024 08:40:40.330954075 CEST49674443192.168.2.523.1.237.91
                                                                                          Apr 23, 2024 08:40:40.362133026 CEST49673443192.168.2.523.1.237.91
                                                                                          Apr 23, 2024 08:40:40.455626011 CEST44349710142.251.32.100192.168.2.5
                                                                                          Apr 23, 2024 08:40:40.456311941 CEST49710443192.168.2.5142.251.32.100
                                                                                          Apr 23, 2024 08:40:40.456335068 CEST44349710142.251.32.100192.168.2.5
                                                                                          Apr 23, 2024 08:40:40.457284927 CEST44349710142.251.32.100192.168.2.5
                                                                                          Apr 23, 2024 08:40:40.457398891 CEST49710443192.168.2.5142.251.32.100
                                                                                          Apr 23, 2024 08:40:40.459043980 CEST49710443192.168.2.5142.251.32.100
                                                                                          Apr 23, 2024 08:40:40.459104061 CEST44349710142.251.32.100192.168.2.5
                                                                                          Apr 23, 2024 08:40:40.502773046 CEST49710443192.168.2.5142.251.32.100
                                                                                          Apr 23, 2024 08:40:40.502804041 CEST44349710142.251.32.100192.168.2.5
                                                                                          Apr 23, 2024 08:40:40.549650908 CEST49710443192.168.2.5142.251.32.100
                                                                                          Apr 23, 2024 08:40:40.796139956 CEST49711443192.168.2.537.140.222.134
                                                                                          Apr 23, 2024 08:40:40.796180964 CEST4434971137.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:40:40.796257973 CEST49711443192.168.2.537.140.222.134
                                                                                          Apr 23, 2024 08:40:40.796505928 CEST49712443192.168.2.537.140.222.134
                                                                                          Apr 23, 2024 08:40:40.796514034 CEST4434971237.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:40:40.796560049 CEST49712443192.168.2.537.140.222.134
                                                                                          Apr 23, 2024 08:40:40.796732903 CEST49711443192.168.2.537.140.222.134
                                                                                          Apr 23, 2024 08:40:40.796742916 CEST4434971137.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:40:40.796950102 CEST49712443192.168.2.537.140.222.134
                                                                                          Apr 23, 2024 08:40:40.796958923 CEST4434971237.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:40:41.023272991 CEST4434971237.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:40:41.023646116 CEST49712443192.168.2.537.140.222.134
                                                                                          Apr 23, 2024 08:40:41.023674965 CEST4434971237.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:40:41.023964882 CEST4434971137.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:40:41.024269104 CEST49711443192.168.2.537.140.222.134
                                                                                          Apr 23, 2024 08:40:41.024286032 CEST4434971137.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:40:41.024702072 CEST4434971237.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:40:41.024770975 CEST49712443192.168.2.537.140.222.134
                                                                                          Apr 23, 2024 08:40:41.025330067 CEST4434971137.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:40:41.025392056 CEST49711443192.168.2.537.140.222.134
                                                                                          Apr 23, 2024 08:40:41.025998116 CEST49712443192.168.2.537.140.222.134
                                                                                          Apr 23, 2024 08:40:41.026058912 CEST4434971237.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:40:41.027271032 CEST49711443192.168.2.537.140.222.134
                                                                                          Apr 23, 2024 08:40:41.027328014 CEST4434971137.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:40:41.027364016 CEST49712443192.168.2.537.140.222.134
                                                                                          Apr 23, 2024 08:40:41.027375937 CEST4434971237.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:40:41.083193064 CEST49711443192.168.2.537.140.222.134
                                                                                          Apr 23, 2024 08:40:41.083193064 CEST49712443192.168.2.537.140.222.134
                                                                                          Apr 23, 2024 08:40:41.083214998 CEST4434971137.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:40:41.135291100 CEST49711443192.168.2.537.140.222.134
                                                                                          Apr 23, 2024 08:40:41.554276943 CEST4434971237.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:40:41.554371119 CEST4434971237.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:40:41.554438114 CEST49712443192.168.2.537.140.222.134
                                                                                          Apr 23, 2024 08:40:41.554869890 CEST49712443192.168.2.537.140.222.134
                                                                                          Apr 23, 2024 08:40:41.554884911 CEST4434971237.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:40:41.653568983 CEST49715443192.168.2.537.140.222.134
                                                                                          Apr 23, 2024 08:40:41.653598070 CEST4434971537.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:40:41.653685093 CEST49715443192.168.2.537.140.222.134
                                                                                          Apr 23, 2024 08:40:41.653891087 CEST49715443192.168.2.537.140.222.134
                                                                                          Apr 23, 2024 08:40:41.653903008 CEST4434971537.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:40:41.743865013 CEST4434970323.1.237.91192.168.2.5
                                                                                          Apr 23, 2024 08:40:41.744035006 CEST49703443192.168.2.523.1.237.91
                                                                                          Apr 23, 2024 08:40:41.880630016 CEST4434971537.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:40:41.929224968 CEST49715443192.168.2.537.140.222.134
                                                                                          Apr 23, 2024 08:40:41.946790934 CEST49715443192.168.2.537.140.222.134
                                                                                          Apr 23, 2024 08:40:41.946805954 CEST4434971537.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:40:41.948005915 CEST4434971537.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:40:41.948077917 CEST49715443192.168.2.537.140.222.134
                                                                                          Apr 23, 2024 08:40:41.957559109 CEST49715443192.168.2.537.140.222.134
                                                                                          Apr 23, 2024 08:40:41.957698107 CEST4434971537.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:40:41.961410999 CEST49715443192.168.2.537.140.222.134
                                                                                          Apr 23, 2024 08:40:41.961421967 CEST4434971537.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:40:42.004236937 CEST49715443192.168.2.537.140.222.134
                                                                                          Apr 23, 2024 08:40:42.417327881 CEST4434971537.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:40:42.417382956 CEST4434971537.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:40:42.417403936 CEST4434971537.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:40:42.417423010 CEST4434971537.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:40:42.417449951 CEST49715443192.168.2.537.140.222.134
                                                                                          Apr 23, 2024 08:40:42.417473078 CEST4434971537.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:40:42.417499065 CEST49715443192.168.2.537.140.222.134
                                                                                          Apr 23, 2024 08:40:42.458144903 CEST49715443192.168.2.537.140.222.134
                                                                                          Apr 23, 2024 08:40:42.458165884 CEST4434971537.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:40:42.503380060 CEST49715443192.168.2.537.140.222.134
                                                                                          Apr 23, 2024 08:40:42.575823069 CEST49716443192.168.2.537.140.222.134
                                                                                          Apr 23, 2024 08:40:42.575870991 CEST4434971637.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:40:42.575978994 CEST49716443192.168.2.537.140.222.134
                                                                                          Apr 23, 2024 08:40:42.576298952 CEST49716443192.168.2.537.140.222.134
                                                                                          Apr 23, 2024 08:40:42.576313019 CEST4434971637.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:40:42.676961899 CEST4434971537.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:40:42.676992893 CEST4434971537.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:40:42.677031994 CEST4434971537.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:40:42.677045107 CEST49715443192.168.2.537.140.222.134
                                                                                          Apr 23, 2024 08:40:42.677105904 CEST49715443192.168.2.537.140.222.134
                                                                                          Apr 23, 2024 08:40:42.677117109 CEST4434971537.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:40:42.677166939 CEST4434971537.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:40:42.677187920 CEST4434971537.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:40:42.677215099 CEST49715443192.168.2.537.140.222.134
                                                                                          Apr 23, 2024 08:40:42.677222013 CEST4434971537.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:40:42.677239895 CEST49715443192.168.2.537.140.222.134
                                                                                          Apr 23, 2024 08:40:42.677439928 CEST4434971537.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:40:42.677458048 CEST4434971537.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:40:42.677474976 CEST4434971537.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:40:42.677493095 CEST49715443192.168.2.537.140.222.134
                                                                                          Apr 23, 2024 08:40:42.677499056 CEST4434971537.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:40:42.677521944 CEST49715443192.168.2.537.140.222.134
                                                                                          Apr 23, 2024 08:40:42.677783012 CEST4434971537.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:40:42.677802086 CEST4434971537.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:40:42.677840948 CEST49715443192.168.2.537.140.222.134
                                                                                          Apr 23, 2024 08:40:42.677846909 CEST4434971537.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:40:42.722181082 CEST49715443192.168.2.537.140.222.134
                                                                                          Apr 23, 2024 08:40:42.785937071 CEST4434971537.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:40:42.785986900 CEST4434971537.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:40:42.786029100 CEST49715443192.168.2.537.140.222.134
                                                                                          Apr 23, 2024 08:40:42.786317110 CEST4434971537.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:40:42.786367893 CEST49715443192.168.2.537.140.222.134
                                                                                          Apr 23, 2024 08:40:42.789711952 CEST49717443192.168.2.537.140.222.134
                                                                                          Apr 23, 2024 08:40:42.789756060 CEST4434971737.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:40:42.789819002 CEST49717443192.168.2.537.140.222.134
                                                                                          Apr 23, 2024 08:40:42.790549994 CEST49717443192.168.2.537.140.222.134
                                                                                          Apr 23, 2024 08:40:42.790560961 CEST4434971737.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:40:42.791687965 CEST49718443192.168.2.537.140.222.134
                                                                                          Apr 23, 2024 08:40:42.791717052 CEST4434971837.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:40:42.791779995 CEST49718443192.168.2.537.140.222.134
                                                                                          Apr 23, 2024 08:40:42.792196989 CEST49718443192.168.2.537.140.222.134
                                                                                          Apr 23, 2024 08:40:42.792208910 CEST4434971837.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:40:42.793123007 CEST49719443192.168.2.537.140.222.134
                                                                                          Apr 23, 2024 08:40:42.793143988 CEST4434971937.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:40:42.793200016 CEST49719443192.168.2.537.140.222.134
                                                                                          Apr 23, 2024 08:40:42.793592930 CEST49719443192.168.2.537.140.222.134
                                                                                          Apr 23, 2024 08:40:42.793601036 CEST4434971937.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:40:42.794209957 CEST49715443192.168.2.537.140.222.134
                                                                                          Apr 23, 2024 08:40:42.794229984 CEST4434971537.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:40:42.804455042 CEST4434971637.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:40:42.805310965 CEST49716443192.168.2.537.140.222.134
                                                                                          Apr 23, 2024 08:40:42.805324078 CEST4434971637.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:40:42.806602001 CEST4434971637.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:40:42.807513952 CEST49716443192.168.2.537.140.222.134
                                                                                          Apr 23, 2024 08:40:42.807691097 CEST4434971637.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:40:42.807796001 CEST49716443192.168.2.537.140.222.134
                                                                                          Apr 23, 2024 08:40:42.852116108 CEST4434971637.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:40:43.147156954 CEST4434971637.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:40:43.147192001 CEST4434971637.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:40:43.147284985 CEST49716443192.168.2.537.140.222.134
                                                                                          Apr 23, 2024 08:40:43.147310019 CEST4434971637.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:40:43.149035931 CEST4434971737.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:40:43.149363995 CEST4434971837.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:40:43.149384022 CEST4434971937.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:40:43.149768114 CEST49717443192.168.2.537.140.222.134
                                                                                          Apr 23, 2024 08:40:43.149787903 CEST4434971737.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:40:43.150000095 CEST49719443192.168.2.537.140.222.134
                                                                                          Apr 23, 2024 08:40:43.150043011 CEST4434971937.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:40:43.150067091 CEST49718443192.168.2.537.140.222.134
                                                                                          Apr 23, 2024 08:40:43.150093079 CEST4434971837.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:40:43.150938988 CEST4434971737.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:40:43.151139975 CEST4434971937.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:40:43.151163101 CEST4434971837.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:40:43.151212931 CEST49719443192.168.2.537.140.222.134
                                                                                          Apr 23, 2024 08:40:43.151276112 CEST49718443192.168.2.537.140.222.134
                                                                                          Apr 23, 2024 08:40:43.151498079 CEST49717443192.168.2.537.140.222.134
                                                                                          Apr 23, 2024 08:40:43.151674986 CEST4434971737.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:40:43.152235985 CEST49719443192.168.2.537.140.222.134
                                                                                          Apr 23, 2024 08:40:43.152308941 CEST4434971937.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:40:43.153033018 CEST49718443192.168.2.537.140.222.134
                                                                                          Apr 23, 2024 08:40:43.153121948 CEST4434971837.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:40:43.153630972 CEST49717443192.168.2.537.140.222.134
                                                                                          Apr 23, 2024 08:40:43.153716087 CEST49719443192.168.2.537.140.222.134
                                                                                          Apr 23, 2024 08:40:43.153733969 CEST4434971937.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:40:43.154079914 CEST49718443192.168.2.537.140.222.134
                                                                                          Apr 23, 2024 08:40:43.154088020 CEST4434971837.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:40:43.190099955 CEST49716443192.168.2.537.140.222.134
                                                                                          Apr 23, 2024 08:40:43.200108051 CEST4434971737.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:40:43.205030918 CEST49719443192.168.2.537.140.222.134
                                                                                          Apr 23, 2024 08:40:43.205043077 CEST49718443192.168.2.537.140.222.134
                                                                                          Apr 23, 2024 08:40:43.307435036 CEST4434971637.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:40:43.307472944 CEST4434971637.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:40:43.307521105 CEST49716443192.168.2.537.140.222.134
                                                                                          Apr 23, 2024 08:40:43.307569027 CEST49716443192.168.2.537.140.222.134
                                                                                          Apr 23, 2024 08:40:43.322957039 CEST4434971637.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:40:43.323117018 CEST4434971637.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:40:43.323208094 CEST49716443192.168.2.537.140.222.134
                                                                                          Apr 23, 2024 08:40:43.323415995 CEST49716443192.168.2.537.140.222.134
                                                                                          Apr 23, 2024 08:40:43.323438883 CEST4434971637.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:40:43.323451996 CEST49716443192.168.2.537.140.222.134
                                                                                          Apr 23, 2024 08:40:43.323493004 CEST49716443192.168.2.537.140.222.134
                                                                                          Apr 23, 2024 08:40:43.383690119 CEST49720443192.168.2.5104.77.8.139
                                                                                          Apr 23, 2024 08:40:43.383732080 CEST44349720104.77.8.139192.168.2.5
                                                                                          Apr 23, 2024 08:40:43.383953094 CEST49720443192.168.2.5104.77.8.139
                                                                                          Apr 23, 2024 08:40:43.386465073 CEST49720443192.168.2.5104.77.8.139
                                                                                          Apr 23, 2024 08:40:43.386491060 CEST44349720104.77.8.139192.168.2.5
                                                                                          Apr 23, 2024 08:40:43.416585922 CEST4434971937.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:40:43.416605949 CEST4434971937.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:40:43.416666031 CEST4434971937.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:40:43.416675091 CEST49719443192.168.2.537.140.222.134
                                                                                          Apr 23, 2024 08:40:43.416728973 CEST49719443192.168.2.537.140.222.134
                                                                                          Apr 23, 2024 08:40:43.418529034 CEST49719443192.168.2.537.140.222.134
                                                                                          Apr 23, 2024 08:40:43.418557882 CEST4434971937.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:40:43.433419943 CEST4434971837.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:40:43.433429956 CEST4434971737.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:40:43.433487892 CEST4434971837.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:40:43.433494091 CEST4434971737.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:40:43.433511972 CEST4434971837.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:40:43.433535099 CEST4434971837.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:40:43.433604002 CEST49718443192.168.2.537.140.222.134
                                                                                          Apr 23, 2024 08:40:43.433604002 CEST49718443192.168.2.537.140.222.134
                                                                                          Apr 23, 2024 08:40:43.433619976 CEST4434971837.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:40:43.433671951 CEST49717443192.168.2.537.140.222.134
                                                                                          Apr 23, 2024 08:40:43.433691025 CEST4434971737.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:40:43.433743000 CEST49717443192.168.2.537.140.222.134
                                                                                          Apr 23, 2024 08:40:43.433890104 CEST4434971737.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:40:43.434283972 CEST4434971737.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:40:43.434505939 CEST49717443192.168.2.537.140.222.134
                                                                                          Apr 23, 2024 08:40:43.434763908 CEST49717443192.168.2.537.140.222.134
                                                                                          Apr 23, 2024 08:40:43.434777975 CEST4434971737.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:40:43.479279041 CEST49718443192.168.2.537.140.222.134
                                                                                          Apr 23, 2024 08:40:43.542215109 CEST4434971837.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:40:43.542249918 CEST4434971837.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:40:43.542277098 CEST4434971837.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:40:43.542310953 CEST49718443192.168.2.537.140.222.134
                                                                                          Apr 23, 2024 08:40:43.542340994 CEST49718443192.168.2.537.140.222.134
                                                                                          Apr 23, 2024 08:40:43.542663097 CEST4434971837.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:40:43.542685032 CEST4434971837.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:40:43.542767048 CEST49718443192.168.2.537.140.222.134
                                                                                          Apr 23, 2024 08:40:43.542767048 CEST49718443192.168.2.537.140.222.134
                                                                                          Apr 23, 2024 08:40:43.543380022 CEST4434971837.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:40:43.543400049 CEST4434971837.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:40:43.543446064 CEST49718443192.168.2.537.140.222.134
                                                                                          Apr 23, 2024 08:40:43.543489933 CEST49718443192.168.2.537.140.222.134
                                                                                          Apr 23, 2024 08:40:43.543502092 CEST4434971837.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:40:43.543589115 CEST49718443192.168.2.537.140.222.134
                                                                                          Apr 23, 2024 08:40:43.543600082 CEST4434971837.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:40:43.543657064 CEST4434971837.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:40:43.543695927 CEST49718443192.168.2.537.140.222.134
                                                                                          Apr 23, 2024 08:40:43.543797016 CEST49718443192.168.2.537.140.222.134
                                                                                          Apr 23, 2024 08:40:43.543876886 CEST49718443192.168.2.537.140.222.134
                                                                                          Apr 23, 2024 08:40:43.543890953 CEST4434971837.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:40:43.576453924 CEST44349720104.77.8.139192.168.2.5
                                                                                          Apr 23, 2024 08:40:43.576536894 CEST49720443192.168.2.5104.77.8.139
                                                                                          Apr 23, 2024 08:40:43.579241037 CEST49720443192.168.2.5104.77.8.139
                                                                                          Apr 23, 2024 08:40:43.579246044 CEST44349720104.77.8.139192.168.2.5
                                                                                          Apr 23, 2024 08:40:43.579528093 CEST44349720104.77.8.139192.168.2.5
                                                                                          Apr 23, 2024 08:40:43.622498035 CEST49720443192.168.2.5104.77.8.139
                                                                                          Apr 23, 2024 08:40:43.668112993 CEST44349720104.77.8.139192.168.2.5
                                                                                          Apr 23, 2024 08:40:43.744798899 CEST44349720104.77.8.139192.168.2.5
                                                                                          Apr 23, 2024 08:40:43.744865894 CEST44349720104.77.8.139192.168.2.5
                                                                                          Apr 23, 2024 08:40:43.744990110 CEST49720443192.168.2.5104.77.8.139
                                                                                          Apr 23, 2024 08:40:43.749002934 CEST49721443192.168.2.537.140.222.134
                                                                                          Apr 23, 2024 08:40:43.749030113 CEST4434972137.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:40:43.749089003 CEST49721443192.168.2.537.140.222.134
                                                                                          Apr 23, 2024 08:40:43.750221014 CEST49721443192.168.2.537.140.222.134
                                                                                          Apr 23, 2024 08:40:43.750241995 CEST4434972137.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:40:43.753104925 CEST49720443192.168.2.5104.77.8.139
                                                                                          Apr 23, 2024 08:40:43.753127098 CEST44349720104.77.8.139192.168.2.5
                                                                                          Apr 23, 2024 08:40:43.845796108 CEST49723443192.168.2.537.140.222.134
                                                                                          Apr 23, 2024 08:40:43.845823050 CEST4434972337.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:40:43.845980883 CEST49723443192.168.2.537.140.222.134
                                                                                          Apr 23, 2024 08:40:43.846761942 CEST49723443192.168.2.537.140.222.134
                                                                                          Apr 23, 2024 08:40:43.846776962 CEST4434972337.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:40:43.989696026 CEST4434972137.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:40:44.023190022 CEST49721443192.168.2.537.140.222.134
                                                                                          Apr 23, 2024 08:40:44.023221970 CEST4434972137.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:40:44.025137901 CEST4434972137.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:40:44.027707100 CEST49721443192.168.2.537.140.222.134
                                                                                          Apr 23, 2024 08:40:44.027962923 CEST49721443192.168.2.537.140.222.134
                                                                                          Apr 23, 2024 08:40:44.027966976 CEST4434972137.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:40:44.028141022 CEST4434972137.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:40:44.074359894 CEST4434972337.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:40:44.075660944 CEST49723443192.168.2.537.140.222.134
                                                                                          Apr 23, 2024 08:40:44.075683117 CEST4434972337.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:40:44.076879978 CEST4434972337.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:40:44.077363014 CEST49723443192.168.2.537.140.222.134
                                                                                          Apr 23, 2024 08:40:44.077533007 CEST4434972337.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:40:44.077868938 CEST49723443192.168.2.537.140.222.134
                                                                                          Apr 23, 2024 08:40:44.081376076 CEST49721443192.168.2.537.140.222.134
                                                                                          Apr 23, 2024 08:40:44.120141983 CEST4434972337.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:40:44.186064959 CEST49724443192.168.2.5104.77.8.139
                                                                                          Apr 23, 2024 08:40:44.186105013 CEST44349724104.77.8.139192.168.2.5
                                                                                          Apr 23, 2024 08:40:44.186252117 CEST49724443192.168.2.5104.77.8.139
                                                                                          Apr 23, 2024 08:40:44.187231064 CEST49724443192.168.2.5104.77.8.139
                                                                                          Apr 23, 2024 08:40:44.187242031 CEST44349724104.77.8.139192.168.2.5
                                                                                          Apr 23, 2024 08:40:44.207066059 CEST4434972137.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:40:44.207135916 CEST4434972137.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:40:44.207143068 CEST4434972137.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:40:44.207174063 CEST4434972137.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:40:44.207204103 CEST49721443192.168.2.537.140.222.134
                                                                                          Apr 23, 2024 08:40:44.207225084 CEST4434972137.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:40:44.207250118 CEST49721443192.168.2.537.140.222.134
                                                                                          Apr 23, 2024 08:40:44.251769066 CEST49721443192.168.2.537.140.222.134
                                                                                          Apr 23, 2024 08:40:44.316468954 CEST4434972337.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:40:44.316535950 CEST4434972337.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:40:44.316607952 CEST49723443192.168.2.537.140.222.134
                                                                                          Apr 23, 2024 08:40:44.316621065 CEST4434972337.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:40:44.316719055 CEST4434972137.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:40:44.316744089 CEST4434972137.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:40:44.316761017 CEST4434972137.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:40:44.316780090 CEST49721443192.168.2.537.140.222.134
                                                                                          Apr 23, 2024 08:40:44.316821098 CEST49721443192.168.2.537.140.222.134
                                                                                          Apr 23, 2024 08:40:44.317126989 CEST4434972137.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:40:44.317146063 CEST4434972137.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:40:44.317188978 CEST49721443192.168.2.537.140.222.134
                                                                                          Apr 23, 2024 08:40:44.317219019 CEST49721443192.168.2.537.140.222.134
                                                                                          Apr 23, 2024 08:40:44.317770004 CEST4434972137.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:40:44.317790031 CEST4434972137.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:40:44.317856073 CEST49721443192.168.2.537.140.222.134
                                                                                          Apr 23, 2024 08:40:44.317877054 CEST49721443192.168.2.537.140.222.134
                                                                                          Apr 23, 2024 08:40:44.317922115 CEST4434972137.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:40:44.317971945 CEST49721443192.168.2.537.140.222.134
                                                                                          Apr 23, 2024 08:40:44.317982912 CEST4434972137.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:40:44.318082094 CEST4434972137.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:40:44.318133116 CEST49721443192.168.2.537.140.222.134
                                                                                          Apr 23, 2024 08:40:44.361546040 CEST49723443192.168.2.537.140.222.134
                                                                                          Apr 23, 2024 08:40:44.365891933 CEST49721443192.168.2.537.140.222.134
                                                                                          Apr 23, 2024 08:40:44.365912914 CEST4434972137.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:40:44.368746042 CEST44349724104.77.8.139192.168.2.5
                                                                                          Apr 23, 2024 08:40:44.368813992 CEST49724443192.168.2.5104.77.8.139
                                                                                          Apr 23, 2024 08:40:44.433113098 CEST49724443192.168.2.5104.77.8.139
                                                                                          Apr 23, 2024 08:40:44.433128119 CEST44349724104.77.8.139192.168.2.5
                                                                                          Apr 23, 2024 08:40:44.433408022 CEST44349724104.77.8.139192.168.2.5
                                                                                          Apr 23, 2024 08:40:44.435175896 CEST49724443192.168.2.5104.77.8.139
                                                                                          Apr 23, 2024 08:40:44.476121902 CEST44349724104.77.8.139192.168.2.5
                                                                                          Apr 23, 2024 08:40:44.491281033 CEST4434972337.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:40:44.491312027 CEST4434972337.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:40:44.491385937 CEST49723443192.168.2.537.140.222.134
                                                                                          Apr 23, 2024 08:40:44.491426945 CEST4434972337.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:40:44.491456032 CEST49723443192.168.2.537.140.222.134
                                                                                          Apr 23, 2024 08:40:44.491463900 CEST4434972337.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:40:44.491523027 CEST49723443192.168.2.537.140.222.134
                                                                                          Apr 23, 2024 08:40:44.491529942 CEST4434972337.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:40:44.491624117 CEST4434972337.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:40:44.491673946 CEST49723443192.168.2.537.140.222.134
                                                                                          Apr 23, 2024 08:40:44.492975950 CEST49723443192.168.2.537.140.222.134
                                                                                          Apr 23, 2024 08:40:44.492990971 CEST4434972337.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:40:44.509538889 CEST49725443192.168.2.537.140.222.134
                                                                                          Apr 23, 2024 08:40:44.509603024 CEST4434972537.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:40:44.509685040 CEST49725443192.168.2.537.140.222.134
                                                                                          Apr 23, 2024 08:40:44.510344028 CEST49725443192.168.2.537.140.222.134
                                                                                          Apr 23, 2024 08:40:44.510350943 CEST4434972537.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:40:44.545041084 CEST44349724104.77.8.139192.168.2.5
                                                                                          Apr 23, 2024 08:40:44.545130968 CEST44349724104.77.8.139192.168.2.5
                                                                                          Apr 23, 2024 08:40:44.545180082 CEST49724443192.168.2.5104.77.8.139
                                                                                          Apr 23, 2024 08:40:44.547211885 CEST49724443192.168.2.5104.77.8.139
                                                                                          Apr 23, 2024 08:40:44.547228098 CEST44349724104.77.8.139192.168.2.5
                                                                                          Apr 23, 2024 08:40:44.547254086 CEST49724443192.168.2.5104.77.8.139
                                                                                          Apr 23, 2024 08:40:44.547260046 CEST44349724104.77.8.139192.168.2.5
                                                                                          Apr 23, 2024 08:40:44.740796089 CEST4434972537.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:40:44.741404057 CEST49725443192.168.2.537.140.222.134
                                                                                          Apr 23, 2024 08:40:44.741436958 CEST4434972537.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:40:44.741983891 CEST4434972537.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:40:44.742861986 CEST49725443192.168.2.537.140.222.134
                                                                                          Apr 23, 2024 08:40:44.742938995 CEST4434972537.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:40:44.743668079 CEST49725443192.168.2.537.140.222.134
                                                                                          Apr 23, 2024 08:40:44.788131952 CEST4434972537.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:40:45.180589914 CEST4434972537.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:40:45.180859089 CEST4434972537.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:40:45.180948973 CEST49725443192.168.2.537.140.222.134
                                                                                          Apr 23, 2024 08:40:45.181122065 CEST49725443192.168.2.537.140.222.134
                                                                                          Apr 23, 2024 08:40:45.181169033 CEST4434972537.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:40:45.181199074 CEST49725443192.168.2.537.140.222.134
                                                                                          Apr 23, 2024 08:40:45.181241989 CEST49725443192.168.2.537.140.222.134
                                                                                          Apr 23, 2024 08:40:45.412915945 CEST49726443192.168.2.537.140.222.134
                                                                                          Apr 23, 2024 08:40:45.412959099 CEST4434972637.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:40:45.413047075 CEST49726443192.168.2.537.140.222.134
                                                                                          Apr 23, 2024 08:40:45.413592100 CEST49726443192.168.2.537.140.222.134
                                                                                          Apr 23, 2024 08:40:45.413609028 CEST4434972637.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:40:45.656487942 CEST4434972637.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:40:45.693128109 CEST49726443192.168.2.537.140.222.134
                                                                                          Apr 23, 2024 08:40:45.693144083 CEST4434972637.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:40:45.694483995 CEST4434972637.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:40:45.701041937 CEST49726443192.168.2.537.140.222.134
                                                                                          Apr 23, 2024 08:40:45.701242924 CEST4434972637.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:40:45.702085018 CEST49726443192.168.2.537.140.222.134
                                                                                          Apr 23, 2024 08:40:45.744146109 CEST4434972637.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:40:45.880920887 CEST4434972637.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:40:45.880980015 CEST4434972637.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:40:45.881046057 CEST49726443192.168.2.537.140.222.134
                                                                                          Apr 23, 2024 08:40:45.881058931 CEST4434972637.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:40:45.881107092 CEST49726443192.168.2.537.140.222.134
                                                                                          Apr 23, 2024 08:40:45.881117105 CEST4434972637.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:40:45.881302118 CEST49726443192.168.2.537.140.222.134
                                                                                          Apr 23, 2024 08:40:45.914882898 CEST49726443192.168.2.537.140.222.134
                                                                                          Apr 23, 2024 08:40:45.914905071 CEST4434972637.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:40:46.086378098 CEST49727443192.168.2.537.140.222.134
                                                                                          Apr 23, 2024 08:40:46.086432934 CEST4434972737.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:40:46.086558104 CEST49727443192.168.2.537.140.222.134
                                                                                          Apr 23, 2024 08:40:46.087328911 CEST49727443192.168.2.537.140.222.134
                                                                                          Apr 23, 2024 08:40:46.087344885 CEST4434972737.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:40:46.316258907 CEST4434972737.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:40:46.316956997 CEST49727443192.168.2.537.140.222.134
                                                                                          Apr 23, 2024 08:40:46.316971064 CEST4434972737.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:40:46.318068027 CEST4434972737.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:40:46.318145037 CEST49727443192.168.2.537.140.222.134
                                                                                          Apr 23, 2024 08:40:46.318757057 CEST49727443192.168.2.537.140.222.134
                                                                                          Apr 23, 2024 08:40:46.318823099 CEST4434972737.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:40:46.319317102 CEST49727443192.168.2.537.140.222.134
                                                                                          Apr 23, 2024 08:40:46.319325924 CEST4434972737.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:40:46.361243010 CEST49727443192.168.2.537.140.222.134
                                                                                          Apr 23, 2024 08:40:46.696077108 CEST4434972737.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:40:46.696144104 CEST4434972737.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:40:46.696314096 CEST4434972737.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:40:46.696341991 CEST49727443192.168.2.537.140.222.134
                                                                                          Apr 23, 2024 08:40:46.697129965 CEST49727443192.168.2.537.140.222.134
                                                                                          Apr 23, 2024 08:40:49.124694109 CEST49727443192.168.2.537.140.222.134
                                                                                          Apr 23, 2024 08:40:49.124722004 CEST4434972737.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:40:50.502948999 CEST44349710142.251.32.100192.168.2.5
                                                                                          Apr 23, 2024 08:40:50.503123045 CEST44349710142.251.32.100192.168.2.5
                                                                                          Apr 23, 2024 08:40:50.503179073 CEST49710443192.168.2.5142.251.32.100
                                                                                          Apr 23, 2024 08:40:51.098642111 CEST49710443192.168.2.5142.251.32.100
                                                                                          Apr 23, 2024 08:40:51.098680973 CEST44349710142.251.32.100192.168.2.5
                                                                                          Apr 23, 2024 08:40:51.626245022 CEST49703443192.168.2.523.1.237.91
                                                                                          Apr 23, 2024 08:40:51.626492023 CEST49703443192.168.2.523.1.237.91
                                                                                          Apr 23, 2024 08:40:51.629353046 CEST49731443192.168.2.523.1.237.91
                                                                                          Apr 23, 2024 08:40:51.629395962 CEST4434973123.1.237.91192.168.2.5
                                                                                          Apr 23, 2024 08:40:51.629620075 CEST49731443192.168.2.523.1.237.91
                                                                                          Apr 23, 2024 08:40:51.630079031 CEST49731443192.168.2.523.1.237.91
                                                                                          Apr 23, 2024 08:40:51.630091906 CEST4434973123.1.237.91192.168.2.5
                                                                                          Apr 23, 2024 08:40:51.778965950 CEST4434970323.1.237.91192.168.2.5
                                                                                          Apr 23, 2024 08:40:51.778995991 CEST4434970323.1.237.91192.168.2.5
                                                                                          Apr 23, 2024 08:40:51.944907904 CEST4434973123.1.237.91192.168.2.5
                                                                                          Apr 23, 2024 08:40:51.944982052 CEST49731443192.168.2.523.1.237.91
                                                                                          Apr 23, 2024 08:40:51.962753057 CEST49731443192.168.2.523.1.237.91
                                                                                          Apr 23, 2024 08:40:51.962783098 CEST4434973123.1.237.91192.168.2.5
                                                                                          Apr 23, 2024 08:40:51.963078976 CEST4434973123.1.237.91192.168.2.5
                                                                                          Apr 23, 2024 08:40:51.963135958 CEST49731443192.168.2.523.1.237.91
                                                                                          Apr 23, 2024 08:40:51.963599920 CEST49731443192.168.2.523.1.237.91
                                                                                          Apr 23, 2024 08:40:51.963625908 CEST4434973123.1.237.91192.168.2.5
                                                                                          Apr 23, 2024 08:40:51.963910103 CEST49731443192.168.2.523.1.237.91
                                                                                          Apr 23, 2024 08:40:51.963917017 CEST4434973123.1.237.91192.168.2.5
                                                                                          Apr 23, 2024 08:40:52.323626041 CEST4434973123.1.237.91192.168.2.5
                                                                                          Apr 23, 2024 08:40:52.323703051 CEST49731443192.168.2.523.1.237.91
                                                                                          Apr 23, 2024 08:40:52.324196100 CEST4434973123.1.237.91192.168.2.5
                                                                                          Apr 23, 2024 08:40:52.324265003 CEST4434973123.1.237.91192.168.2.5
                                                                                          Apr 23, 2024 08:40:52.324278116 CEST49731443192.168.2.523.1.237.91
                                                                                          Apr 23, 2024 08:40:52.324317932 CEST49731443192.168.2.523.1.237.91
                                                                                          Apr 23, 2024 08:40:53.165220022 CEST49735443192.168.2.537.140.222.134
                                                                                          Apr 23, 2024 08:40:53.165256023 CEST4434973537.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:40:53.165395021 CEST49735443192.168.2.537.140.222.134
                                                                                          Apr 23, 2024 08:40:53.165728092 CEST49736443192.168.2.537.140.222.134
                                                                                          Apr 23, 2024 08:40:53.165779114 CEST4434973637.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:40:53.165926933 CEST49736443192.168.2.537.140.222.134
                                                                                          Apr 23, 2024 08:40:53.167104959 CEST49736443192.168.2.537.140.222.134
                                                                                          Apr 23, 2024 08:40:53.167119980 CEST4434973637.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:40:53.167366028 CEST49735443192.168.2.537.140.222.134
                                                                                          Apr 23, 2024 08:40:53.167378902 CEST4434973537.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:40:53.389969110 CEST4434973637.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:40:53.390427113 CEST49736443192.168.2.537.140.222.134
                                                                                          Apr 23, 2024 08:40:53.390439034 CEST4434973637.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:40:53.390784025 CEST4434973637.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:40:53.391082048 CEST4434973537.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:40:53.391412020 CEST49736443192.168.2.537.140.222.134
                                                                                          Apr 23, 2024 08:40:53.391473055 CEST4434973637.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:40:53.391638041 CEST49735443192.168.2.537.140.222.134
                                                                                          Apr 23, 2024 08:40:53.391666889 CEST4434973537.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:40:53.391849995 CEST49736443192.168.2.537.140.222.134
                                                                                          Apr 23, 2024 08:40:53.392060041 CEST4434973537.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:40:53.392389059 CEST49735443192.168.2.537.140.222.134
                                                                                          Apr 23, 2024 08:40:53.392467022 CEST4434973537.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:40:53.432126045 CEST4434973637.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:40:53.438642025 CEST49735443192.168.2.537.140.222.134
                                                                                          Apr 23, 2024 08:40:54.057276964 CEST4434973637.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:40:54.057363987 CEST4434973637.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:40:54.057574034 CEST49736443192.168.2.537.140.222.134
                                                                                          Apr 23, 2024 08:40:54.057598114 CEST4434973637.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:40:54.108666897 CEST49736443192.168.2.537.140.222.134
                                                                                          Apr 23, 2024 08:40:54.232234001 CEST4434973637.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:40:54.232275963 CEST4434973637.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:40:54.232331038 CEST49736443192.168.2.537.140.222.134
                                                                                          Apr 23, 2024 08:40:54.232417107 CEST4434973637.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:40:54.232419968 CEST49736443192.168.2.537.140.222.134
                                                                                          Apr 23, 2024 08:40:54.232445002 CEST4434973637.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:40:54.232482910 CEST49736443192.168.2.537.140.222.134
                                                                                          Apr 23, 2024 08:40:54.232512951 CEST49736443192.168.2.537.140.222.134
                                                                                          Apr 23, 2024 08:40:54.232636929 CEST4434973637.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:40:54.232739925 CEST4434973637.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:40:54.232882023 CEST49736443192.168.2.537.140.222.134
                                                                                          Apr 23, 2024 08:40:54.232888937 CEST4434973637.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:40:54.233021975 CEST4434973637.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:40:54.233105898 CEST49736443192.168.2.537.140.222.134
                                                                                          Apr 23, 2024 08:40:54.233112097 CEST4434973637.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:40:54.277044058 CEST49736443192.168.2.537.140.222.134
                                                                                          Apr 23, 2024 08:40:54.341605902 CEST4434973637.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:40:54.341690063 CEST49736443192.168.2.537.140.222.134
                                                                                          Apr 23, 2024 08:40:54.341703892 CEST4434973637.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:40:54.341787100 CEST49736443192.168.2.537.140.222.134
                                                                                          Apr 23, 2024 08:40:54.341793060 CEST4434973637.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:40:54.341810942 CEST4434973637.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:40:54.341861963 CEST49736443192.168.2.537.140.222.134
                                                                                          Apr 23, 2024 08:40:54.344676971 CEST49736443192.168.2.537.140.222.134
                                                                                          Apr 23, 2024 08:40:54.344691992 CEST4434973637.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:40:57.153664112 CEST49737443192.168.2.537.140.222.134
                                                                                          Apr 23, 2024 08:40:57.153706074 CEST4434973737.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:40:57.153889894 CEST49737443192.168.2.537.140.222.134
                                                                                          Apr 23, 2024 08:40:57.168309927 CEST49737443192.168.2.537.140.222.134
                                                                                          Apr 23, 2024 08:40:57.168324947 CEST4434973737.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:40:57.188657045 CEST49735443192.168.2.537.140.222.134
                                                                                          Apr 23, 2024 08:40:57.232121944 CEST4434973537.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:40:57.412365913 CEST4434973737.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:40:57.413603067 CEST49737443192.168.2.537.140.222.134
                                                                                          Apr 23, 2024 08:40:57.413613081 CEST4434973737.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:40:57.414084911 CEST4434973737.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:40:57.415282965 CEST49737443192.168.2.537.140.222.134
                                                                                          Apr 23, 2024 08:40:57.415359020 CEST4434973737.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:40:57.455810070 CEST49737443192.168.2.537.140.222.134
                                                                                          Apr 23, 2024 08:40:57.468189955 CEST4434973537.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:40:57.468254089 CEST4434973537.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:40:57.468275070 CEST4434973537.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:40:57.468329906 CEST49735443192.168.2.537.140.222.134
                                                                                          Apr 23, 2024 08:40:57.468365908 CEST4434973537.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:40:57.468383074 CEST49735443192.168.2.537.140.222.134
                                                                                          Apr 23, 2024 08:40:57.520787954 CEST49735443192.168.2.537.140.222.134
                                                                                          Apr 23, 2024 08:40:57.520806074 CEST4434973537.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:40:57.563946009 CEST49735443192.168.2.537.140.222.134
                                                                                          Apr 23, 2024 08:40:57.831681967 CEST4434973537.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:40:57.831696033 CEST4434973537.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:40:57.831722975 CEST4434973537.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:40:57.831844091 CEST49735443192.168.2.537.140.222.134
                                                                                          Apr 23, 2024 08:40:57.831898928 CEST49735443192.168.2.537.140.222.134
                                                                                          Apr 23, 2024 08:40:57.831921101 CEST4434973537.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:40:57.878526926 CEST49735443192.168.2.537.140.222.134
                                                                                          Apr 23, 2024 08:40:57.891480923 CEST4434973537.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:40:57.892251015 CEST4434973537.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:40:57.892261028 CEST4434973537.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:40:57.892293930 CEST4434973537.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:40:57.892318010 CEST49735443192.168.2.537.140.222.134
                                                                                          Apr 23, 2024 08:40:57.892353058 CEST4434973537.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:40:57.892378092 CEST49735443192.168.2.537.140.222.134
                                                                                          Apr 23, 2024 08:40:57.892697096 CEST4434973537.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:40:57.892704964 CEST4434973537.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:40:57.892724991 CEST4434973537.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:40:57.892769098 CEST49735443192.168.2.537.140.222.134
                                                                                          Apr 23, 2024 08:40:57.892786980 CEST4434973537.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:40:57.892801046 CEST49735443192.168.2.537.140.222.134
                                                                                          Apr 23, 2024 08:40:57.941056967 CEST49735443192.168.2.537.140.222.134
                                                                                          Apr 23, 2024 08:40:57.941078901 CEST4434973537.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:40:57.941093922 CEST4434973537.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:40:57.941117048 CEST4434973537.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:40:57.941127062 CEST4434973537.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:40:57.941148043 CEST49735443192.168.2.537.140.222.134
                                                                                          Apr 23, 2024 08:40:57.941196918 CEST49735443192.168.2.537.140.222.134
                                                                                          Apr 23, 2024 08:40:57.941210032 CEST4434973537.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:40:57.941349983 CEST4434973537.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:40:57.941360950 CEST4434973537.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:40:57.941410065 CEST49735443192.168.2.537.140.222.134
                                                                                          Apr 23, 2024 08:40:57.941422939 CEST4434973537.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:40:57.941502094 CEST4434973537.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:40:57.941545010 CEST49735443192.168.2.537.140.222.134
                                                                                          Apr 23, 2024 08:40:57.941555977 CEST4434973537.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:40:57.941576958 CEST4434973537.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:40:57.941633940 CEST49735443192.168.2.537.140.222.134
                                                                                          Apr 23, 2024 08:40:57.964855909 CEST49735443192.168.2.537.140.222.134
                                                                                          Apr 23, 2024 08:40:57.964890957 CEST4434973537.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:40:57.974459887 CEST49737443192.168.2.537.140.222.134
                                                                                          Apr 23, 2024 08:40:58.016114950 CEST4434973737.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:40:58.500993967 CEST4434973737.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:40:58.501029015 CEST4434973737.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:40:58.501041889 CEST4434973737.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:40:58.501118898 CEST49737443192.168.2.537.140.222.134
                                                                                          Apr 23, 2024 08:40:58.501118898 CEST49737443192.168.2.537.140.222.134
                                                                                          Apr 23, 2024 08:40:58.501128912 CEST4434973737.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:40:58.548784971 CEST49737443192.168.2.537.140.222.134
                                                                                          Apr 23, 2024 08:40:58.860002041 CEST49737443192.168.2.537.140.222.134
                                                                                          Apr 23, 2024 08:40:58.860212088 CEST4434973737.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:40:58.860311985 CEST49737443192.168.2.537.140.222.134
                                                                                          Apr 23, 2024 08:41:01.125729084 CEST49738443192.168.2.537.140.222.134
                                                                                          Apr 23, 2024 08:41:01.125768900 CEST4434973837.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:41:01.125838995 CEST49738443192.168.2.537.140.222.134
                                                                                          Apr 23, 2024 08:41:01.126251936 CEST49739443192.168.2.537.140.222.134
                                                                                          Apr 23, 2024 08:41:01.126281023 CEST4434973937.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:41:01.126570940 CEST49739443192.168.2.537.140.222.134
                                                                                          Apr 23, 2024 08:41:01.126836061 CEST49738443192.168.2.537.140.222.134
                                                                                          Apr 23, 2024 08:41:01.126849890 CEST4434973837.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:41:01.127012968 CEST49739443192.168.2.537.140.222.134
                                                                                          Apr 23, 2024 08:41:01.127023935 CEST4434973937.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:41:01.513834953 CEST4434973837.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:41:01.514295101 CEST49738443192.168.2.537.140.222.134
                                                                                          Apr 23, 2024 08:41:01.514307022 CEST4434973837.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:41:01.515183926 CEST4434973937.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:41:01.515372992 CEST49739443192.168.2.537.140.222.134
                                                                                          Apr 23, 2024 08:41:01.515389919 CEST4434973837.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:41:01.515407085 CEST4434973937.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:41:01.515459061 CEST49738443192.168.2.537.140.222.134
                                                                                          Apr 23, 2024 08:41:01.515830040 CEST4434973937.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:41:01.515898943 CEST49738443192.168.2.537.140.222.134
                                                                                          Apr 23, 2024 08:41:01.515954018 CEST4434973837.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:41:01.516164064 CEST49739443192.168.2.537.140.222.134
                                                                                          Apr 23, 2024 08:41:01.516243935 CEST4434973937.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:41:01.516494989 CEST49738443192.168.2.537.140.222.134
                                                                                          Apr 23, 2024 08:41:01.516505003 CEST4434973837.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:41:01.563122988 CEST49738443192.168.2.537.140.222.134
                                                                                          Apr 23, 2024 08:41:01.563127995 CEST49739443192.168.2.537.140.222.134
                                                                                          Apr 23, 2024 08:41:02.238522053 CEST4434973837.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:41:02.238550901 CEST4434973837.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:41:02.238560915 CEST4434973837.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:41:02.238605976 CEST49738443192.168.2.537.140.222.134
                                                                                          Apr 23, 2024 08:41:02.238627911 CEST4434973837.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:41:02.285932064 CEST49738443192.168.2.537.140.222.134
                                                                                          Apr 23, 2024 08:41:02.347229958 CEST4434973837.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:41:02.347240925 CEST4434973837.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:41:02.347270012 CEST4434973837.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:41:02.347295046 CEST4434973837.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:41:02.347310066 CEST49738443192.168.2.537.140.222.134
                                                                                          Apr 23, 2024 08:41:02.347373009 CEST49738443192.168.2.537.140.222.134
                                                                                          Apr 23, 2024 08:41:02.347378016 CEST4434973837.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:41:02.347434044 CEST49738443192.168.2.537.140.222.134
                                                                                          Apr 23, 2024 08:41:02.347501993 CEST4434973837.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:41:02.347517967 CEST4434973837.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:41:02.347568035 CEST49738443192.168.2.537.140.222.134
                                                                                          Apr 23, 2024 08:41:02.347573996 CEST4434973837.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:41:02.347716093 CEST4434973837.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:41:02.347765923 CEST49738443192.168.2.537.140.222.134
                                                                                          Apr 23, 2024 08:41:02.347776890 CEST4434973837.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:41:02.395322084 CEST49738443192.168.2.537.140.222.134
                                                                                          Apr 23, 2024 08:41:02.531246901 CEST4434973837.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:41:02.531265020 CEST4434973837.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:41:02.531330109 CEST49738443192.168.2.537.140.222.134
                                                                                          Apr 23, 2024 08:41:02.531342030 CEST4434973837.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:41:02.531362057 CEST4434973837.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:41:02.531383991 CEST49738443192.168.2.537.140.222.134
                                                                                          Apr 23, 2024 08:41:02.531390905 CEST4434973837.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:41:02.531438112 CEST49738443192.168.2.537.140.222.134
                                                                                          Apr 23, 2024 08:41:02.531443119 CEST4434973837.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:41:02.531527996 CEST49738443192.168.2.537.140.222.134
                                                                                          Apr 23, 2024 08:41:02.531939030 CEST49738443192.168.2.537.140.222.134
                                                                                          Apr 23, 2024 08:41:02.531954050 CEST4434973837.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:41:03.183362007 CEST49740443192.168.2.537.140.222.134
                                                                                          Apr 23, 2024 08:41:03.183454037 CEST4434974037.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:41:03.183553934 CEST49740443192.168.2.537.140.222.134
                                                                                          Apr 23, 2024 08:41:03.184427977 CEST49740443192.168.2.537.140.222.134
                                                                                          Apr 23, 2024 08:41:03.184465885 CEST4434974037.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:41:03.208309889 CEST49739443192.168.2.537.140.222.134
                                                                                          Apr 23, 2024 08:41:03.252134085 CEST4434973937.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:41:03.481379032 CEST4434974037.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:41:03.501406908 CEST49740443192.168.2.537.140.222.134
                                                                                          Apr 23, 2024 08:41:03.501435041 CEST4434974037.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:41:03.501975060 CEST4434974037.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:41:03.517189980 CEST49740443192.168.2.537.140.222.134
                                                                                          Apr 23, 2024 08:41:03.517371893 CEST4434974037.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:41:03.562397957 CEST49740443192.168.2.537.140.222.134
                                                                                          Apr 23, 2024 08:41:03.939976931 CEST4434973937.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:41:03.940001011 CEST4434973937.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:41:03.940009117 CEST4434973937.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:41:03.940084934 CEST49739443192.168.2.537.140.222.134
                                                                                          Apr 23, 2024 08:41:03.940126896 CEST4434973937.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:41:03.952022076 CEST4434973937.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:41:03.952055931 CEST4434973937.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:41:03.952088118 CEST49739443192.168.2.537.140.222.134
                                                                                          Apr 23, 2024 08:41:03.952105045 CEST4434973937.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:41:03.952148914 CEST49739443192.168.2.537.140.222.134
                                                                                          Apr 23, 2024 08:41:04.049587965 CEST4434973937.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:41:04.049606085 CEST4434973937.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:41:04.049694061 CEST49739443192.168.2.537.140.222.134
                                                                                          Apr 23, 2024 08:41:04.049721956 CEST4434973937.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:41:04.050151110 CEST4434973937.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:41:04.050234079 CEST49739443192.168.2.537.140.222.134
                                                                                          Apr 23, 2024 08:41:04.050240993 CEST4434973937.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:41:04.061266899 CEST4434973937.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:41:04.061336040 CEST4434973937.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:41:04.061347008 CEST49739443192.168.2.537.140.222.134
                                                                                          Apr 23, 2024 08:41:04.061357975 CEST4434973937.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:41:04.061415911 CEST49739443192.168.2.537.140.222.134
                                                                                          Apr 23, 2024 08:41:04.061419964 CEST4434973937.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:41:04.061613083 CEST49739443192.168.2.537.140.222.134
                                                                                          Apr 23, 2024 08:41:04.165371895 CEST49739443192.168.2.537.140.222.134
                                                                                          Apr 23, 2024 08:41:04.165401936 CEST4434973937.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:41:07.146143913 CEST49741443192.168.2.537.140.222.134
                                                                                          Apr 23, 2024 08:41:07.146184921 CEST4434974137.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:41:07.146265984 CEST49741443192.168.2.537.140.222.134
                                                                                          Apr 23, 2024 08:41:07.149442911 CEST49741443192.168.2.537.140.222.134
                                                                                          Apr 23, 2024 08:41:07.149471045 CEST4434974137.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:41:07.173242092 CEST49740443192.168.2.537.140.222.134
                                                                                          Apr 23, 2024 08:41:07.216130972 CEST4434974037.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:41:07.527209044 CEST4434974137.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:41:07.528037071 CEST49741443192.168.2.537.140.222.134
                                                                                          Apr 23, 2024 08:41:07.528067112 CEST4434974137.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:41:07.528548002 CEST4434974137.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:41:07.529578924 CEST49741443192.168.2.537.140.222.134
                                                                                          Apr 23, 2024 08:41:07.529670000 CEST4434974137.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:41:07.582165956 CEST49741443192.168.2.537.140.222.134
                                                                                          Apr 23, 2024 08:41:07.585836887 CEST4434974037.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:41:07.585864067 CEST4434974037.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:41:07.585871935 CEST4434974037.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:41:07.585899115 CEST4434974037.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:41:07.585947037 CEST49740443192.168.2.537.140.222.134
                                                                                          Apr 23, 2024 08:41:07.585977077 CEST4434974037.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:41:07.585997105 CEST49740443192.168.2.537.140.222.134
                                                                                          Apr 23, 2024 08:41:07.640048027 CEST49740443192.168.2.537.140.222.134
                                                                                          Apr 23, 2024 08:41:07.781701088 CEST4434974037.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:41:07.781723976 CEST4434974037.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:41:07.781753063 CEST4434974037.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:41:07.781795979 CEST49740443192.168.2.537.140.222.134
                                                                                          Apr 23, 2024 08:41:07.781799078 CEST4434974037.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:41:07.781862020 CEST49740443192.168.2.537.140.222.134
                                                                                          Apr 23, 2024 08:41:07.781874895 CEST4434974037.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:41:07.781928062 CEST49740443192.168.2.537.140.222.134
                                                                                          Apr 23, 2024 08:41:07.782306910 CEST4434974037.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:41:07.782316923 CEST4434974037.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:41:07.782372952 CEST49740443192.168.2.537.140.222.134
                                                                                          Apr 23, 2024 08:41:07.782380104 CEST4434974037.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:41:07.782958031 CEST4434974037.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:41:07.782965899 CEST4434974037.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:41:07.783041954 CEST49740443192.168.2.537.140.222.134
                                                                                          Apr 23, 2024 08:41:07.783051014 CEST4434974037.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:41:07.783246994 CEST4434974037.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:41:07.783307076 CEST4434974037.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:41:07.783318996 CEST49740443192.168.2.537.140.222.134
                                                                                          Apr 23, 2024 08:41:07.783329010 CEST4434974037.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:41:07.783350945 CEST49740443192.168.2.537.140.222.134
                                                                                          Apr 23, 2024 08:41:07.783407927 CEST4434974037.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:41:07.783454895 CEST49740443192.168.2.537.140.222.134
                                                                                          Apr 23, 2024 08:41:07.791807890 CEST49740443192.168.2.537.140.222.134
                                                                                          Apr 23, 2024 08:41:07.791834116 CEST4434974037.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:41:13.048038006 CEST49741443192.168.2.537.140.222.134
                                                                                          Apr 23, 2024 08:41:13.092128038 CEST4434974137.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:41:13.113707066 CEST49742443192.168.2.537.140.222.134
                                                                                          Apr 23, 2024 08:41:13.113801956 CEST4434974237.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:41:13.113893986 CEST49742443192.168.2.537.140.222.134
                                                                                          Apr 23, 2024 08:41:13.119851112 CEST49742443192.168.2.537.140.222.134
                                                                                          Apr 23, 2024 08:41:13.119891882 CEST4434974237.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:41:13.478141069 CEST4434974237.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:41:13.478456020 CEST49742443192.168.2.537.140.222.134
                                                                                          Apr 23, 2024 08:41:13.478478909 CEST4434974237.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:41:13.479757071 CEST4434974237.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:41:13.480145931 CEST49742443192.168.2.537.140.222.134
                                                                                          Apr 23, 2024 08:41:13.480328083 CEST4434974237.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:41:13.522756100 CEST49742443192.168.2.537.140.222.134
                                                                                          Apr 23, 2024 08:41:14.039345980 CEST4434974137.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:41:14.039402962 CEST4434974137.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:41:14.039437056 CEST4434974137.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:41:14.039454937 CEST4434974137.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:41:14.039460897 CEST49741443192.168.2.537.140.222.134
                                                                                          Apr 23, 2024 08:41:14.039486885 CEST4434974137.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:41:14.039508104 CEST49741443192.168.2.537.140.222.134
                                                                                          Apr 23, 2024 08:41:14.084126949 CEST49741443192.168.2.537.140.222.134
                                                                                          Apr 23, 2024 08:41:14.084152937 CEST4434974137.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:41:14.133186102 CEST49741443192.168.2.537.140.222.134
                                                                                          Apr 23, 2024 08:41:14.315697908 CEST4434974137.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:41:14.315721989 CEST4434974137.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:41:14.315738916 CEST4434974137.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:41:14.315766096 CEST49741443192.168.2.537.140.222.134
                                                                                          Apr 23, 2024 08:41:14.315819979 CEST49741443192.168.2.537.140.222.134
                                                                                          Apr 23, 2024 08:41:14.315826893 CEST4434974137.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:41:14.315865993 CEST4434974137.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:41:14.316047907 CEST4434974137.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:41:14.316066980 CEST4434974137.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:41:14.316088915 CEST4434974137.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:41:14.316113949 CEST49741443192.168.2.537.140.222.134
                                                                                          Apr 23, 2024 08:41:14.316122055 CEST4434974137.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:41:14.316149950 CEST49741443192.168.2.537.140.222.134
                                                                                          Apr 23, 2024 08:41:14.316301107 CEST49741443192.168.2.537.140.222.134
                                                                                          Apr 23, 2024 08:41:14.316307068 CEST4434974137.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:41:14.316402912 CEST4434974137.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:41:14.316437960 CEST4434974137.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:41:14.316466093 CEST49741443192.168.2.537.140.222.134
                                                                                          Apr 23, 2024 08:41:14.316473961 CEST4434974137.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:41:14.316485882 CEST49741443192.168.2.537.140.222.134
                                                                                          Apr 23, 2024 08:41:14.316529036 CEST4434974137.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:41:14.316576958 CEST49741443192.168.2.537.140.222.134
                                                                                          Apr 23, 2024 08:41:14.316584110 CEST4434974137.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:41:14.316618919 CEST49741443192.168.2.537.140.222.134
                                                                                          Apr 23, 2024 08:41:14.316623926 CEST4434974137.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:41:14.316790104 CEST4434974137.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:41:14.316842079 CEST49741443192.168.2.537.140.222.134
                                                                                          Apr 23, 2024 08:41:14.324274063 CEST49741443192.168.2.537.140.222.134
                                                                                          Apr 23, 2024 08:41:14.324287891 CEST4434974137.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:41:17.123261929 CEST49743443192.168.2.537.140.222.134
                                                                                          Apr 23, 2024 08:41:17.123311996 CEST4434974337.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:41:17.123402119 CEST49743443192.168.2.537.140.222.134
                                                                                          Apr 23, 2024 08:41:17.123714924 CEST49743443192.168.2.537.140.222.134
                                                                                          Apr 23, 2024 08:41:17.123727083 CEST4434974337.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:41:17.132997990 CEST49742443192.168.2.537.140.222.134
                                                                                          Apr 23, 2024 08:41:17.176122904 CEST4434974237.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:41:17.614650965 CEST4434974337.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:41:17.615037918 CEST49743443192.168.2.537.140.222.134
                                                                                          Apr 23, 2024 08:41:17.615046978 CEST4434974337.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:41:17.615572929 CEST4434974337.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:41:17.616075993 CEST49743443192.168.2.537.140.222.134
                                                                                          Apr 23, 2024 08:41:17.616163969 CEST4434974337.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:41:17.662234068 CEST49743443192.168.2.537.140.222.134
                                                                                          Apr 23, 2024 08:41:17.802707911 CEST4434974237.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:41:17.802733898 CEST4434974237.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:41:17.802743912 CEST4434974237.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:41:17.802793980 CEST49742443192.168.2.537.140.222.134
                                                                                          Apr 23, 2024 08:41:17.802814007 CEST4434974237.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:41:17.856735945 CEST49742443192.168.2.537.140.222.134
                                                                                          Apr 23, 2024 08:41:17.856760979 CEST4434974237.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:41:17.902398109 CEST49742443192.168.2.537.140.222.134
                                                                                          Apr 23, 2024 08:41:17.911521912 CEST4434974237.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:41:17.911539078 CEST4434974237.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:41:17.911569118 CEST4434974237.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:41:17.911607981 CEST49742443192.168.2.537.140.222.134
                                                                                          Apr 23, 2024 08:41:17.911665916 CEST49742443192.168.2.537.140.222.134
                                                                                          Apr 23, 2024 08:41:17.911674023 CEST4434974237.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:41:17.911688089 CEST4434974237.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:41:17.911696911 CEST4434974237.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:41:17.911721945 CEST4434974237.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:41:17.911739111 CEST49742443192.168.2.537.140.222.134
                                                                                          Apr 23, 2024 08:41:17.911745071 CEST4434974237.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:41:17.911756039 CEST49742443192.168.2.537.140.222.134
                                                                                          Apr 23, 2024 08:41:17.911905050 CEST4434974237.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:41:17.911914110 CEST4434974237.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:41:17.911966085 CEST49742443192.168.2.537.140.222.134
                                                                                          Apr 23, 2024 08:41:17.911971092 CEST4434974237.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:41:17.959594011 CEST49742443192.168.2.537.140.222.134
                                                                                          Apr 23, 2024 08:41:17.959604979 CEST4434974237.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:41:18.002276897 CEST49742443192.168.2.537.140.222.134
                                                                                          Apr 23, 2024 08:41:18.101104975 CEST4434974237.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:41:18.101119041 CEST4434974237.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:41:18.101147890 CEST4434974237.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:41:18.101201057 CEST49742443192.168.2.537.140.222.134
                                                                                          Apr 23, 2024 08:41:18.101259947 CEST49742443192.168.2.537.140.222.134
                                                                                          Apr 23, 2024 08:41:18.101448059 CEST4434974237.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:41:18.101455927 CEST4434974237.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:41:18.101516008 CEST49742443192.168.2.537.140.222.134
                                                                                          Apr 23, 2024 08:41:18.101541042 CEST4434974237.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:41:18.101738930 CEST4434974237.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:41:18.101785898 CEST49742443192.168.2.537.140.222.134
                                                                                          Apr 23, 2024 08:41:18.101799011 CEST4434974237.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:41:18.101818085 CEST4434974237.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:41:18.101865053 CEST49742443192.168.2.537.140.222.134
                                                                                          Apr 23, 2024 08:41:18.102214098 CEST49742443192.168.2.537.140.222.134
                                                                                          Apr 23, 2024 08:41:18.102242947 CEST4434974237.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:41:18.109005928 CEST49743443192.168.2.537.140.222.134
                                                                                          Apr 23, 2024 08:41:18.156125069 CEST4434974337.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:41:18.510726929 CEST4434974337.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:41:18.510770082 CEST4434974337.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:41:18.510781050 CEST4434974337.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:41:18.510833979 CEST49743443192.168.2.537.140.222.134
                                                                                          Apr 23, 2024 08:41:18.510858059 CEST4434974337.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:41:18.512665987 CEST49743443192.168.2.537.140.222.134
                                                                                          Apr 23, 2024 08:41:18.512680054 CEST4434974337.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:41:18.512871981 CEST49743443192.168.2.537.140.222.134
                                                                                          Apr 23, 2024 08:41:21.143913984 CEST49744443192.168.2.537.140.222.134
                                                                                          Apr 23, 2024 08:41:21.143949986 CEST4434974437.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:41:21.144032001 CEST49744443192.168.2.537.140.222.134
                                                                                          Apr 23, 2024 08:41:21.144268036 CEST49745443192.168.2.537.140.222.134
                                                                                          Apr 23, 2024 08:41:21.144345045 CEST4434974537.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:41:21.144402981 CEST49745443192.168.2.537.140.222.134
                                                                                          Apr 23, 2024 08:41:21.149065018 CEST49745443192.168.2.537.140.222.134
                                                                                          Apr 23, 2024 08:41:21.149096012 CEST4434974537.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:41:21.149205923 CEST49744443192.168.2.537.140.222.134
                                                                                          Apr 23, 2024 08:41:21.149221897 CEST4434974437.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:41:21.624046087 CEST4434974437.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:41:21.629204988 CEST4434974537.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:41:21.647563934 CEST49745443192.168.2.537.140.222.134
                                                                                          Apr 23, 2024 08:41:21.647588015 CEST4434974537.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:41:21.647738934 CEST49744443192.168.2.537.140.222.134
                                                                                          Apr 23, 2024 08:41:21.647758007 CEST4434974437.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:41:21.648150921 CEST4434974437.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:41:21.648721933 CEST49744443192.168.2.537.140.222.134
                                                                                          Apr 23, 2024 08:41:21.648792982 CEST4434974437.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:41:21.649127007 CEST49744443192.168.2.537.140.222.134
                                                                                          Apr 23, 2024 08:41:21.651249886 CEST4434974537.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:41:21.651352882 CEST49745443192.168.2.537.140.222.134
                                                                                          Apr 23, 2024 08:41:21.651875973 CEST49745443192.168.2.537.140.222.134
                                                                                          Apr 23, 2024 08:41:21.652228117 CEST4434974537.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:41:21.692152023 CEST4434974437.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:41:21.692207098 CEST49745443192.168.2.537.140.222.134
                                                                                          Apr 23, 2024 08:41:21.692229986 CEST4434974537.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:41:21.740624905 CEST49745443192.168.2.537.140.222.134
                                                                                          Apr 23, 2024 08:41:22.186012983 CEST4434974437.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:41:22.186072111 CEST4434974437.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:41:22.186135054 CEST49744443192.168.2.537.140.222.134
                                                                                          Apr 23, 2024 08:41:22.186156034 CEST4434974437.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:41:22.236628056 CEST49744443192.168.2.537.140.222.134
                                                                                          Apr 23, 2024 08:41:22.236654043 CEST4434974437.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:41:22.286276102 CEST49744443192.168.2.537.140.222.134
                                                                                          Apr 23, 2024 08:41:22.602299929 CEST4434974437.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:41:22.602340937 CEST4434974437.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:41:22.602364063 CEST4434974437.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:41:22.602376938 CEST49744443192.168.2.537.140.222.134
                                                                                          Apr 23, 2024 08:41:22.602430105 CEST49744443192.168.2.537.140.222.134
                                                                                          Apr 23, 2024 08:41:22.602437019 CEST4434974437.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:41:22.602487087 CEST4434974437.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:41:22.602528095 CEST49744443192.168.2.537.140.222.134
                                                                                          Apr 23, 2024 08:41:22.602533102 CEST4434974437.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:41:22.603107929 CEST4434974437.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:41:22.603132963 CEST4434974437.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:41:22.603152990 CEST4434974437.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:41:22.603162050 CEST49744443192.168.2.537.140.222.134
                                                                                          Apr 23, 2024 08:41:22.603182077 CEST4434974437.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:41:22.603204012 CEST49744443192.168.2.537.140.222.134
                                                                                          Apr 23, 2024 08:41:22.603734016 CEST4434974437.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:41:22.603754997 CEST4434974437.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:41:22.603782892 CEST49744443192.168.2.537.140.222.134
                                                                                          Apr 23, 2024 08:41:22.603790045 CEST4434974437.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:41:22.603812933 CEST49744443192.168.2.537.140.222.134
                                                                                          Apr 23, 2024 08:41:22.645132065 CEST49744443192.168.2.537.140.222.134
                                                                                          Apr 23, 2024 08:41:22.713118076 CEST4434974437.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:41:22.713154078 CEST4434974437.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:41:22.713200092 CEST49744443192.168.2.537.140.222.134
                                                                                          Apr 23, 2024 08:41:22.713327885 CEST4434974437.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:41:22.713366985 CEST49744443192.168.2.537.140.222.134
                                                                                          Apr 23, 2024 08:41:22.713380098 CEST4434974437.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:41:22.713490009 CEST4434974437.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:41:22.713535070 CEST49744443192.168.2.537.140.222.134
                                                                                          Apr 23, 2024 08:41:22.765726089 CEST49744443192.168.2.537.140.222.134
                                                                                          Apr 23, 2024 08:41:22.765748978 CEST4434974437.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:41:25.151552916 CEST49746443192.168.2.537.140.222.134
                                                                                          Apr 23, 2024 08:41:25.151659966 CEST4434974637.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:41:25.151880026 CEST49746443192.168.2.537.140.222.134
                                                                                          Apr 23, 2024 08:41:25.152604103 CEST49746443192.168.2.537.140.222.134
                                                                                          Apr 23, 2024 08:41:25.152636051 CEST4434974637.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:41:25.197120905 CEST49745443192.168.2.537.140.222.134
                                                                                          Apr 23, 2024 08:41:25.244128942 CEST4434974537.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:41:25.388067007 CEST4434974637.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:41:25.388458014 CEST49746443192.168.2.537.140.222.134
                                                                                          Apr 23, 2024 08:41:25.388489008 CEST4434974637.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:41:25.389189005 CEST4434974637.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:41:25.390275955 CEST49746443192.168.2.537.140.222.134
                                                                                          Apr 23, 2024 08:41:25.390382051 CEST4434974637.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:41:25.437005997 CEST49746443192.168.2.537.140.222.134
                                                                                          Apr 23, 2024 08:41:25.748497009 CEST4434974537.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:41:25.748554945 CEST4434974537.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:41:25.748575926 CEST4434974537.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:41:25.748600006 CEST4434974537.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:41:25.748620033 CEST49745443192.168.2.537.140.222.134
                                                                                          Apr 23, 2024 08:41:25.748709917 CEST4434974537.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:41:25.748744965 CEST49745443192.168.2.537.140.222.134
                                                                                          Apr 23, 2024 08:41:25.788604975 CEST49745443192.168.2.537.140.222.134
                                                                                          Apr 23, 2024 08:41:25.788669109 CEST4434974537.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:41:25.829253912 CEST49745443192.168.2.537.140.222.134
                                                                                          Apr 23, 2024 08:41:25.857424021 CEST4434974537.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:41:25.857434034 CEST4434974537.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:41:25.857459068 CEST4434974537.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:41:25.857491970 CEST4434974537.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:41:25.857502937 CEST49745443192.168.2.537.140.222.134
                                                                                          Apr 23, 2024 08:41:25.857542992 CEST4434974537.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:41:25.857551098 CEST4434974537.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:41:25.857563019 CEST49745443192.168.2.537.140.222.134
                                                                                          Apr 23, 2024 08:41:25.857578039 CEST4434974537.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:41:25.857593060 CEST4434974537.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:41:25.857605934 CEST49745443192.168.2.537.140.222.134
                                                                                          Apr 23, 2024 08:41:25.857620001 CEST49745443192.168.2.537.140.222.134
                                                                                          Apr 23, 2024 08:41:25.857748985 CEST4434974537.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:41:25.857757092 CEST4434974537.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:41:25.857805014 CEST49745443192.168.2.537.140.222.134
                                                                                          Apr 23, 2024 08:41:25.857815027 CEST4434974537.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:41:25.909996986 CEST49745443192.168.2.537.140.222.134
                                                                                          Apr 23, 2024 08:41:26.084424019 CEST49711443192.168.2.537.140.222.134
                                                                                          Apr 23, 2024 08:41:26.084439993 CEST4434971137.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:41:26.259293079 CEST4434974537.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:41:26.259306908 CEST4434974537.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:41:26.259370089 CEST4434974537.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:41:26.259387016 CEST49745443192.168.2.537.140.222.134
                                                                                          Apr 23, 2024 08:41:26.259455919 CEST4434974537.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:41:26.259495020 CEST4434974537.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:41:26.259506941 CEST49745443192.168.2.537.140.222.134
                                                                                          Apr 23, 2024 08:41:26.259546041 CEST49745443192.168.2.537.140.222.134
                                                                                          Apr 23, 2024 08:41:26.260689974 CEST49745443192.168.2.537.140.222.134
                                                                                          Apr 23, 2024 08:41:26.260723114 CEST4434974537.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:41:27.285736084 CEST49747443192.168.2.537.140.222.134
                                                                                          Apr 23, 2024 08:41:27.285806894 CEST4434974737.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:41:27.285995960 CEST49747443192.168.2.537.140.222.134
                                                                                          Apr 23, 2024 08:41:27.288922071 CEST49747443192.168.2.537.140.222.134
                                                                                          Apr 23, 2024 08:41:27.288945913 CEST4434974737.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:41:27.339413881 CEST49746443192.168.2.537.140.222.134
                                                                                          Apr 23, 2024 08:41:27.384120941 CEST4434974637.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:41:27.618849993 CEST4434974737.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:41:27.619642973 CEST49747443192.168.2.537.140.222.134
                                                                                          Apr 23, 2024 08:41:27.619680882 CEST4434974737.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:41:27.620903015 CEST4434974737.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:41:27.621587038 CEST49747443192.168.2.537.140.222.134
                                                                                          Apr 23, 2024 08:41:27.621767044 CEST4434974737.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:41:27.675502062 CEST49747443192.168.2.537.140.222.134
                                                                                          Apr 23, 2024 08:41:27.749660969 CEST4434974637.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:41:27.749696970 CEST4434974637.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:41:27.749706984 CEST4434974637.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:41:27.749783039 CEST49746443192.168.2.537.140.222.134
                                                                                          Apr 23, 2024 08:41:27.749851942 CEST4434974637.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:41:27.795293093 CEST49746443192.168.2.537.140.222.134
                                                                                          Apr 23, 2024 08:41:28.024118900 CEST4434974637.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:41:28.024136066 CEST4434974637.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:41:28.024163961 CEST4434974637.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:41:28.024183035 CEST49746443192.168.2.537.140.222.134
                                                                                          Apr 23, 2024 08:41:28.024195910 CEST4434974637.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:41:28.024239063 CEST49746443192.168.2.537.140.222.134
                                                                                          Apr 23, 2024 08:41:28.024245024 CEST4434974637.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:41:28.024290085 CEST49746443192.168.2.537.140.222.134
                                                                                          Apr 23, 2024 08:41:28.024599075 CEST4434974637.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:41:28.024607897 CEST4434974637.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:41:28.024648905 CEST49746443192.168.2.537.140.222.134
                                                                                          Apr 23, 2024 08:41:28.024657965 CEST4434974637.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:41:28.025054932 CEST4434974637.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:41:28.025068998 CEST4434974637.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:41:28.025146961 CEST49746443192.168.2.537.140.222.134
                                                                                          Apr 23, 2024 08:41:28.025157928 CEST4434974637.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:41:28.067250967 CEST49746443192.168.2.537.140.222.134
                                                                                          Apr 23, 2024 08:41:28.142148018 CEST4434974637.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:41:28.142168045 CEST4434974637.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:41:28.142227888 CEST49746443192.168.2.537.140.222.134
                                                                                          Apr 23, 2024 08:41:28.142255068 CEST4434974637.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:41:28.142343044 CEST4434974637.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:41:28.142390013 CEST49746443192.168.2.537.140.222.134
                                                                                          Apr 23, 2024 08:41:28.166543007 CEST49746443192.168.2.537.140.222.134
                                                                                          Apr 23, 2024 08:41:28.166574001 CEST4434974637.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:41:37.135010958 CEST49749443192.168.2.537.140.222.134
                                                                                          Apr 23, 2024 08:41:37.135060072 CEST4434974937.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:41:37.135279894 CEST49749443192.168.2.537.140.222.134
                                                                                          Apr 23, 2024 08:41:37.139748096 CEST49749443192.168.2.537.140.222.134
                                                                                          Apr 23, 2024 08:41:37.139760971 CEST4434974937.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:41:37.141093969 CEST49747443192.168.2.537.140.222.134
                                                                                          Apr 23, 2024 08:41:37.184135914 CEST4434974737.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:41:37.486979961 CEST4434974937.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:41:37.535264015 CEST49749443192.168.2.537.140.222.134
                                                                                          Apr 23, 2024 08:41:37.573576927 CEST4434974737.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:41:37.573604107 CEST4434974737.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:41:37.573612928 CEST4434974737.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:41:37.573646069 CEST4434974737.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:41:37.573700905 CEST49747443192.168.2.537.140.222.134
                                                                                          Apr 23, 2024 08:41:37.573714018 CEST4434974737.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:41:37.573744059 CEST49747443192.168.2.537.140.222.134
                                                                                          Apr 23, 2024 08:41:37.614399910 CEST49749443192.168.2.537.140.222.134
                                                                                          Apr 23, 2024 08:41:37.614424944 CEST4434974937.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:41:37.614959955 CEST4434974937.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:41:37.615856886 CEST49749443192.168.2.537.140.222.134
                                                                                          Apr 23, 2024 08:41:37.616055965 CEST4434974937.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:41:37.628731966 CEST49747443192.168.2.537.140.222.134
                                                                                          Apr 23, 2024 08:41:37.663197994 CEST49749443192.168.2.537.140.222.134
                                                                                          Apr 23, 2024 08:41:37.788011074 CEST4434974737.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:41:37.788024902 CEST4434974737.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:41:37.788050890 CEST4434974737.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:41:37.788113117 CEST49747443192.168.2.537.140.222.134
                                                                                          Apr 23, 2024 08:41:37.788151026 CEST49747443192.168.2.537.140.222.134
                                                                                          Apr 23, 2024 08:41:37.788157940 CEST4434974737.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:41:37.788662910 CEST4434974737.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:41:37.788670063 CEST4434974737.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:41:37.788733006 CEST49747443192.168.2.537.140.222.134
                                                                                          Apr 23, 2024 08:41:37.788738012 CEST4434974737.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:41:37.789122105 CEST4434974737.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:41:37.789143085 CEST4434974737.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:41:37.789170027 CEST49747443192.168.2.537.140.222.134
                                                                                          Apr 23, 2024 08:41:37.789175034 CEST4434974737.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:41:37.789206982 CEST49747443192.168.2.537.140.222.134
                                                                                          Apr 23, 2024 08:41:37.833924055 CEST49747443192.168.2.537.140.222.134
                                                                                          Apr 23, 2024 08:41:37.833934069 CEST4434974737.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:41:37.879064083 CEST49747443192.168.2.537.140.222.134
                                                                                          Apr 23, 2024 08:41:37.897147894 CEST4434974737.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:41:37.897164106 CEST4434974737.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:41:37.897219896 CEST4434974737.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:41:37.897243023 CEST49747443192.168.2.537.140.222.134
                                                                                          Apr 23, 2024 08:41:37.897294998 CEST4434974737.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:41:37.897304058 CEST4434974737.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:41:37.897311926 CEST49747443192.168.2.537.140.222.134
                                                                                          Apr 23, 2024 08:41:37.897325993 CEST4434974737.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:41:37.897336960 CEST49747443192.168.2.537.140.222.134
                                                                                          Apr 23, 2024 08:41:37.897357941 CEST49747443192.168.2.537.140.222.134
                                                                                          Apr 23, 2024 08:41:37.897365093 CEST4434974737.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:41:37.897411108 CEST4434974737.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:41:37.897485018 CEST49747443192.168.2.537.140.222.134
                                                                                          Apr 23, 2024 08:41:37.897490025 CEST4434974737.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:41:37.897524118 CEST4434974737.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:41:37.897783041 CEST49747443192.168.2.537.140.222.134
                                                                                          Apr 23, 2024 08:41:37.903609991 CEST49747443192.168.2.537.140.222.134
                                                                                          Apr 23, 2024 08:41:37.903625011 CEST4434974737.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:41:37.908608913 CEST49749443192.168.2.537.140.222.134
                                                                                          Apr 23, 2024 08:41:37.956121922 CEST4434974937.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:41:38.620368004 CEST4434974937.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:41:38.620392084 CEST4434974937.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:41:38.620399952 CEST4434974937.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:41:38.620467901 CEST49749443192.168.2.537.140.222.134
                                                                                          Apr 23, 2024 08:41:38.620466948 CEST4434974937.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:41:38.620526075 CEST4434974937.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:41:38.620537043 CEST49749443192.168.2.537.140.222.134
                                                                                          Apr 23, 2024 08:41:38.620537043 CEST49749443192.168.2.537.140.222.134
                                                                                          Apr 23, 2024 08:41:38.622569084 CEST49749443192.168.2.537.140.222.134
                                                                                          Apr 23, 2024 08:41:38.622582912 CEST4434974937.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:41:38.622654915 CEST49749443192.168.2.537.140.222.134
                                                                                          Apr 23, 2024 08:41:39.204132080 CEST49751443192.168.2.537.140.222.134
                                                                                          Apr 23, 2024 08:41:39.204153061 CEST49752443192.168.2.537.140.222.134
                                                                                          Apr 23, 2024 08:41:39.204169035 CEST4434975137.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:41:39.204246998 CEST4434975237.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:41:39.204286098 CEST49751443192.168.2.537.140.222.134
                                                                                          Apr 23, 2024 08:41:39.204305887 CEST49752443192.168.2.537.140.222.134
                                                                                          Apr 23, 2024 08:41:39.204777002 CEST49752443192.168.2.537.140.222.134
                                                                                          Apr 23, 2024 08:41:39.204812050 CEST4434975237.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:41:39.204976082 CEST49751443192.168.2.537.140.222.134
                                                                                          Apr 23, 2024 08:41:39.204991102 CEST4434975137.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:41:39.510145903 CEST4434975137.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:41:39.510760069 CEST4434975237.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:41:39.510811090 CEST49751443192.168.2.537.140.222.134
                                                                                          Apr 23, 2024 08:41:39.510823965 CEST4434975137.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:41:39.511048079 CEST49752443192.168.2.537.140.222.134
                                                                                          Apr 23, 2024 08:41:39.511112928 CEST4434975237.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:41:39.511142969 CEST4434975137.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:41:39.511770010 CEST49751443192.168.2.537.140.222.134
                                                                                          Apr 23, 2024 08:41:39.511833906 CEST4434975137.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:41:39.511955976 CEST49751443192.168.2.537.140.222.134
                                                                                          Apr 23, 2024 08:41:39.512164116 CEST4434975237.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:41:39.512248993 CEST49752443192.168.2.537.140.222.134
                                                                                          Apr 23, 2024 08:41:39.512590885 CEST49752443192.168.2.537.140.222.134
                                                                                          Apr 23, 2024 08:41:39.512664080 CEST4434975237.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:41:39.556116104 CEST4434975137.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:41:39.565685034 CEST49752443192.168.2.537.140.222.134
                                                                                          Apr 23, 2024 08:41:39.565722942 CEST4434975237.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:41:39.612234116 CEST49752443192.168.2.537.140.222.134
                                                                                          Apr 23, 2024 08:41:40.240952015 CEST49753443192.168.2.5142.251.32.100
                                                                                          Apr 23, 2024 08:41:40.241003990 CEST44349753142.251.32.100192.168.2.5
                                                                                          Apr 23, 2024 08:41:40.241081953 CEST49753443192.168.2.5142.251.32.100
                                                                                          Apr 23, 2024 08:41:40.241334915 CEST49753443192.168.2.5142.251.32.100
                                                                                          Apr 23, 2024 08:41:40.241350889 CEST44349753142.251.32.100192.168.2.5
                                                                                          Apr 23, 2024 08:41:40.266988039 CEST4434975137.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:41:40.267013073 CEST4434975137.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:41:40.267075062 CEST49751443192.168.2.537.140.222.134
                                                                                          Apr 23, 2024 08:41:40.267087936 CEST4434975137.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:41:40.318665028 CEST49751443192.168.2.537.140.222.134
                                                                                          Apr 23, 2024 08:41:40.427392006 CEST4434975137.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:41:40.427405119 CEST4434975137.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:41:40.427459002 CEST4434975137.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:41:40.427495956 CEST49751443192.168.2.537.140.222.134
                                                                                          Apr 23, 2024 08:41:40.427495956 CEST49751443192.168.2.537.140.222.134
                                                                                          Apr 23, 2024 08:41:40.427511930 CEST4434975137.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:41:40.427696943 CEST49751443192.168.2.537.140.222.134
                                                                                          Apr 23, 2024 08:41:40.427845955 CEST4434975137.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:41:40.427900076 CEST49751443192.168.2.537.140.222.134
                                                                                          Apr 23, 2024 08:41:40.427906990 CEST4434975137.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:41:40.428225040 CEST4434975137.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:41:40.428277016 CEST49751443192.168.2.537.140.222.134
                                                                                          Apr 23, 2024 08:41:40.428283930 CEST4434975137.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:41:40.434601068 CEST44349753142.251.32.100192.168.2.5
                                                                                          Apr 23, 2024 08:41:40.434839010 CEST49753443192.168.2.5142.251.32.100
                                                                                          Apr 23, 2024 08:41:40.434883118 CEST44349753142.251.32.100192.168.2.5
                                                                                          Apr 23, 2024 08:41:40.435261011 CEST44349753142.251.32.100192.168.2.5
                                                                                          Apr 23, 2024 08:41:40.436280012 CEST49753443192.168.2.5142.251.32.100
                                                                                          Apr 23, 2024 08:41:40.436361074 CEST44349753142.251.32.100192.168.2.5
                                                                                          Apr 23, 2024 08:41:40.482456923 CEST49753443192.168.2.5142.251.32.100
                                                                                          Apr 23, 2024 08:41:40.482460976 CEST49751443192.168.2.537.140.222.134
                                                                                          Apr 23, 2024 08:41:40.536309004 CEST4434975137.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:41:40.536364079 CEST4434975137.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:41:40.536386967 CEST49751443192.168.2.537.140.222.134
                                                                                          Apr 23, 2024 08:41:40.536398888 CEST4434975137.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:41:40.536412954 CEST49751443192.168.2.537.140.222.134
                                                                                          Apr 23, 2024 08:41:40.536442041 CEST4434975137.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:41:40.536500931 CEST49751443192.168.2.537.140.222.134
                                                                                          Apr 23, 2024 08:41:40.536875963 CEST49751443192.168.2.537.140.222.134
                                                                                          Apr 23, 2024 08:41:40.536895990 CEST4434975137.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:41:41.143659115 CEST49711443192.168.2.537.140.222.134
                                                                                          Apr 23, 2024 08:41:41.143789053 CEST4434971137.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:41:41.143851042 CEST49711443192.168.2.537.140.222.134
                                                                                          Apr 23, 2024 08:41:43.146651030 CEST49754443192.168.2.537.140.222.134
                                                                                          Apr 23, 2024 08:41:43.146707058 CEST4434975437.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:41:43.146779060 CEST49754443192.168.2.537.140.222.134
                                                                                          Apr 23, 2024 08:41:43.147062063 CEST49754443192.168.2.537.140.222.134
                                                                                          Apr 23, 2024 08:41:43.147078991 CEST4434975437.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:41:43.148961067 CEST49752443192.168.2.537.140.222.134
                                                                                          Apr 23, 2024 08:41:43.192120075 CEST4434975237.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:41:43.519134045 CEST4434975437.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:41:43.519587994 CEST49754443192.168.2.537.140.222.134
                                                                                          Apr 23, 2024 08:41:43.519627094 CEST4434975437.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:41:43.519988060 CEST4434975437.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:41:43.520427942 CEST49754443192.168.2.537.140.222.134
                                                                                          Apr 23, 2024 08:41:43.520494938 CEST4434975437.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:41:43.565068960 CEST49754443192.168.2.537.140.222.134
                                                                                          Apr 23, 2024 08:41:43.594264984 CEST4434975237.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:41:43.594294071 CEST4434975237.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:41:43.594300985 CEST4434975237.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:41:43.594325066 CEST4434975237.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:41:43.594355106 CEST49752443192.168.2.537.140.222.134
                                                                                          Apr 23, 2024 08:41:43.594393969 CEST4434975237.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:41:43.594415903 CEST49752443192.168.2.537.140.222.134
                                                                                          Apr 23, 2024 08:41:43.645194054 CEST49752443192.168.2.537.140.222.134
                                                                                          Apr 23, 2024 08:41:44.015856981 CEST4434975237.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:41:44.015875101 CEST4434975237.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:41:44.015887976 CEST4434975237.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:41:44.015924931 CEST4434975237.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:41:44.015927076 CEST49752443192.168.2.537.140.222.134
                                                                                          Apr 23, 2024 08:41:44.015973091 CEST49752443192.168.2.537.140.222.134
                                                                                          Apr 23, 2024 08:41:44.015985012 CEST4434975237.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:41:44.016032934 CEST49752443192.168.2.537.140.222.134
                                                                                          Apr 23, 2024 08:41:44.016323090 CEST4434975237.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:41:44.016335011 CEST4434975237.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:41:44.016355991 CEST4434975237.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:41:44.016371965 CEST49752443192.168.2.537.140.222.134
                                                                                          Apr 23, 2024 08:41:44.016407013 CEST49752443192.168.2.537.140.222.134
                                                                                          Apr 23, 2024 08:41:44.016415119 CEST4434975237.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:41:44.016541004 CEST4434975237.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:41:44.016549110 CEST4434975237.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:41:44.016597033 CEST49752443192.168.2.537.140.222.134
                                                                                          Apr 23, 2024 08:41:44.016604900 CEST4434975237.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:41:44.067517996 CEST49752443192.168.2.537.140.222.134
                                                                                          Apr 23, 2024 08:41:44.261145115 CEST4434975237.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:41:44.261162996 CEST4434975237.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:41:44.261224985 CEST4434975237.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:41:44.261224031 CEST49752443192.168.2.537.140.222.134
                                                                                          Apr 23, 2024 08:41:44.261274099 CEST4434975237.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:41:44.261296988 CEST49752443192.168.2.537.140.222.134
                                                                                          Apr 23, 2024 08:41:44.261310101 CEST4434975237.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:41:44.261357069 CEST49752443192.168.2.537.140.222.134
                                                                                          Apr 23, 2024 08:41:44.261610031 CEST49752443192.168.2.537.140.222.134
                                                                                          Apr 23, 2024 08:41:44.261626959 CEST4434975237.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:41:47.140638113 CEST49755443192.168.2.537.140.222.134
                                                                                          Apr 23, 2024 08:41:47.140682936 CEST4434975537.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:41:47.140750885 CEST49755443192.168.2.537.140.222.134
                                                                                          Apr 23, 2024 08:41:47.141185045 CEST49755443192.168.2.537.140.222.134
                                                                                          Apr 23, 2024 08:41:47.141201973 CEST4434975537.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:41:47.147700071 CEST49754443192.168.2.537.140.222.134
                                                                                          Apr 23, 2024 08:41:47.192125082 CEST4434975437.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:41:47.635272980 CEST4434975537.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:41:47.635646105 CEST49755443192.168.2.537.140.222.134
                                                                                          Apr 23, 2024 08:41:47.635658026 CEST4434975537.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:41:47.636553049 CEST4434975537.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:41:47.636913061 CEST49755443192.168.2.537.140.222.134
                                                                                          Apr 23, 2024 08:41:47.636974096 CEST4434975537.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:41:47.688294888 CEST4434975437.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:41:47.688322067 CEST4434975437.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:41:47.688329935 CEST4434975437.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:41:47.688401937 CEST49754443192.168.2.537.140.222.134
                                                                                          Apr 23, 2024 08:41:47.688436031 CEST4434975437.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:41:47.690243006 CEST49755443192.168.2.537.140.222.134
                                                                                          Apr 23, 2024 08:41:47.736682892 CEST49754443192.168.2.537.140.222.134
                                                                                          Apr 23, 2024 08:41:47.931303024 CEST4434975437.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:41:47.931315899 CEST4434975437.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:41:47.931341887 CEST4434975437.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:41:47.931372881 CEST49754443192.168.2.537.140.222.134
                                                                                          Apr 23, 2024 08:41:47.931417942 CEST49754443192.168.2.537.140.222.134
                                                                                          Apr 23, 2024 08:41:47.956310987 CEST4434975437.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:41:47.956384897 CEST49754443192.168.2.537.140.222.134
                                                                                          Apr 23, 2024 08:41:47.956393957 CEST4434975437.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:41:47.956629038 CEST4434975437.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:41:47.956638098 CEST4434975437.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:41:47.956684113 CEST49754443192.168.2.537.140.222.134
                                                                                          Apr 23, 2024 08:41:47.956690073 CEST4434975437.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:41:47.956849098 CEST4434975437.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:41:47.956878901 CEST4434975437.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:41:47.956909895 CEST49754443192.168.2.537.140.222.134
                                                                                          Apr 23, 2024 08:41:47.956918955 CEST4434975437.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:41:47.956928968 CEST49754443192.168.2.537.140.222.134
                                                                                          Apr 23, 2024 08:41:47.956929922 CEST4434975437.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:41:47.956979036 CEST4434975437.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:41:47.956979990 CEST49754443192.168.2.537.140.222.134
                                                                                          Apr 23, 2024 08:41:47.956988096 CEST4434975437.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:41:47.957024097 CEST49754443192.168.2.537.140.222.134
                                                                                          Apr 23, 2024 08:41:47.957029104 CEST4434975437.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:41:47.957061052 CEST4434975437.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:41:47.957062960 CEST49754443192.168.2.537.140.222.134
                                                                                          Apr 23, 2024 08:41:47.957104921 CEST49754443192.168.2.537.140.222.134
                                                                                          Apr 23, 2024 08:41:47.958950043 CEST49754443192.168.2.537.140.222.134
                                                                                          Apr 23, 2024 08:41:47.958964109 CEST4434975437.140.222.134192.168.2.5
                                                                                          Apr 23, 2024 08:41:50.518275976 CEST44349753142.251.32.100192.168.2.5
                                                                                          Apr 23, 2024 08:41:50.518368006 CEST44349753142.251.32.100192.168.2.5
                                                                                          Apr 23, 2024 08:41:50.518414021 CEST49753443192.168.2.5142.251.32.100
                                                                                          Apr 23, 2024 08:41:51.099325895 CEST49753443192.168.2.5142.251.32.100
                                                                                          Apr 23, 2024 08:41:51.099355936 CEST44349753142.251.32.100192.168.2.5
                                                                                          TimestampSource PortDest PortSource IPDest IP
                                                                                          Apr 23, 2024 08:40:38.816701889 CEST53582161.1.1.1192.168.2.5
                                                                                          Apr 23, 2024 08:40:38.876168966 CEST53526281.1.1.1192.168.2.5
                                                                                          Apr 23, 2024 08:40:39.417046070 CEST53614161.1.1.1192.168.2.5
                                                                                          Apr 23, 2024 08:40:40.175981998 CEST5907053192.168.2.51.1.1.1
                                                                                          Apr 23, 2024 08:40:40.176130056 CEST5124453192.168.2.51.1.1.1
                                                                                          Apr 23, 2024 08:40:40.264208078 CEST53590701.1.1.1192.168.2.5
                                                                                          Apr 23, 2024 08:40:40.264744997 CEST53512441.1.1.1192.168.2.5
                                                                                          Apr 23, 2024 08:40:40.628814936 CEST5002953192.168.2.51.1.1.1
                                                                                          Apr 23, 2024 08:40:40.628969908 CEST5842153192.168.2.51.1.1.1
                                                                                          Apr 23, 2024 08:40:40.719151974 CEST53584211.1.1.1192.168.2.5
                                                                                          Apr 23, 2024 08:40:40.795315981 CEST53500291.1.1.1192.168.2.5
                                                                                          Apr 23, 2024 08:40:41.558104038 CEST4960353192.168.2.51.1.1.1
                                                                                          Apr 23, 2024 08:40:41.558254957 CEST5526153192.168.2.51.1.1.1
                                                                                          Apr 23, 2024 08:40:41.652648926 CEST53496031.1.1.1192.168.2.5
                                                                                          Apr 23, 2024 08:40:41.652668953 CEST53552611.1.1.1192.168.2.5
                                                                                          Apr 23, 2024 08:40:43.837654114 CEST53586991.1.1.1192.168.2.5
                                                                                          Apr 23, 2024 08:40:45.962821960 CEST6075353192.168.2.51.1.1.1
                                                                                          Apr 23, 2024 08:40:45.963511944 CEST5384753192.168.2.51.1.1.1
                                                                                          Apr 23, 2024 08:40:46.053863049 CEST53538471.1.1.1192.168.2.5
                                                                                          Apr 23, 2024 08:40:46.053944111 CEST53607531.1.1.1192.168.2.5
                                                                                          Apr 23, 2024 08:40:56.495629072 CEST53506461.1.1.1192.168.2.5
                                                                                          Apr 23, 2024 08:41:15.341893911 CEST53547121.1.1.1192.168.2.5
                                                                                          Apr 23, 2024 08:41:37.914159060 CEST53626361.1.1.1192.168.2.5
                                                                                          Apr 23, 2024 08:41:37.916613102 CEST53593081.1.1.1192.168.2.5
                                                                                          TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                          Apr 23, 2024 08:40:40.175981998 CEST192.168.2.51.1.1.10x683Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                          Apr 23, 2024 08:40:40.176130056 CEST192.168.2.51.1.1.10xed37Standard query (0)www.google.com65IN (0x0001)false
                                                                                          Apr 23, 2024 08:40:40.628814936 CEST192.168.2.51.1.1.10x760Standard query (0)caringhearts.foundationA (IP address)IN (0x0001)false
                                                                                          Apr 23, 2024 08:40:40.628969908 CEST192.168.2.51.1.1.10xd3a2Standard query (0)caringhearts.foundation65IN (0x0001)false
                                                                                          Apr 23, 2024 08:40:41.558104038 CEST192.168.2.51.1.1.10x9d09Standard query (0)www.caringhearts.foundationA (IP address)IN (0x0001)false
                                                                                          Apr 23, 2024 08:40:41.558254957 CEST192.168.2.51.1.1.10xac07Standard query (0)www.caringhearts.foundation65IN (0x0001)false
                                                                                          Apr 23, 2024 08:40:45.962821960 CEST192.168.2.51.1.1.10xec31Standard query (0)www.caringhearts.foundationA (IP address)IN (0x0001)false
                                                                                          Apr 23, 2024 08:40:45.963511944 CEST192.168.2.51.1.1.10xd752Standard query (0)www.caringhearts.foundation65IN (0x0001)false
                                                                                          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                          Apr 23, 2024 08:40:40.264208078 CEST1.1.1.1192.168.2.50x683No error (0)www.google.com142.251.32.100A (IP address)IN (0x0001)false
                                                                                          Apr 23, 2024 08:40:40.264744997 CEST1.1.1.1192.168.2.50xed37No error (0)www.google.com65IN (0x0001)false
                                                                                          Apr 23, 2024 08:40:40.795315981 CEST1.1.1.1192.168.2.50x760No error (0)caringhearts.foundation37.140.222.134A (IP address)IN (0x0001)false
                                                                                          Apr 23, 2024 08:40:41.652648926 CEST1.1.1.1192.168.2.50x9d09No error (0)www.caringhearts.foundationcaringhearts.foundationCNAME (Canonical name)IN (0x0001)false
                                                                                          Apr 23, 2024 08:40:41.652648926 CEST1.1.1.1192.168.2.50x9d09No error (0)caringhearts.foundation37.140.222.134A (IP address)IN (0x0001)false
                                                                                          Apr 23, 2024 08:40:41.652668953 CEST1.1.1.1192.168.2.50xac07No error (0)www.caringhearts.foundationcaringhearts.foundationCNAME (Canonical name)IN (0x0001)false
                                                                                          Apr 23, 2024 08:40:46.053863049 CEST1.1.1.1192.168.2.50xd752No error (0)www.caringhearts.foundationcaringhearts.foundationCNAME (Canonical name)IN (0x0001)false
                                                                                          Apr 23, 2024 08:40:46.053944111 CEST1.1.1.1192.168.2.50xec31No error (0)www.caringhearts.foundationcaringhearts.foundationCNAME (Canonical name)IN (0x0001)false
                                                                                          Apr 23, 2024 08:40:46.053944111 CEST1.1.1.1192.168.2.50xec31No error (0)caringhearts.foundation37.140.222.134A (IP address)IN (0x0001)false
                                                                                          Apr 23, 2024 08:40:51.438047886 CEST1.1.1.1192.168.2.50xf8fNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                          Apr 23, 2024 08:40:51.438047886 CEST1.1.1.1192.168.2.50xf8fNo error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
                                                                                          Apr 23, 2024 08:40:51.616131067 CEST1.1.1.1192.168.2.50xe7aaNo error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                                                                                          Apr 23, 2024 08:40:51.616131067 CEST1.1.1.1192.168.2.50xe7aaNo error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                                                                                          Apr 23, 2024 08:41:04.770781040 CEST1.1.1.1192.168.2.50x3886No error (0)windowsupdatebg.s.llnwi.net69.164.46.128A (IP address)IN (0x0001)false
                                                                                          Apr 23, 2024 08:41:04.770781040 CEST1.1.1.1192.168.2.50x3886No error (0)windowsupdatebg.s.llnwi.net69.164.46.0A (IP address)IN (0x0001)false
                                                                                          Apr 23, 2024 08:41:30.579278946 CEST1.1.1.1192.168.2.50x92f5No error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                                                                                          Apr 23, 2024 08:41:30.579278946 CEST1.1.1.1192.168.2.50x92f5No error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                                                                                          Apr 23, 2024 08:41:50.828475952 CEST1.1.1.1192.168.2.50x2914No error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                                                                                          Apr 23, 2024 08:41:50.828475952 CEST1.1.1.1192.168.2.50x2914No error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                                                                                          • caringhearts.foundation
                                                                                          • www.caringhearts.foundation
                                                                                          • https:
                                                                                            • www.bing.com
                                                                                          • fs.microsoft.com
                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                          0192.168.2.54971237.140.222.1344431200C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          TimestampBytes transferredDirectionData
                                                                                          2024-04-23 06:40:41 UTC827OUTGET /wp-includes/widgets/ogk25/ogk/index.php&c=E,1,PBioTuoqxXxVmzOkxu8MYhWQ9ZbRNVLGpsstSuC0GQ2jNcQlIpYbU0K6d3lwsaeoT17vAF7VpKXs0qg9O-hGnfKxM3skSa-Jn2VJH7kX1A,,&typo=1 HTTP/1.1
                                                                                          Host: caringhearts.foundation
                                                                                          Connection: keep-alive
                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                          sec-ch-ua-mobile: ?0
                                                                                          sec-ch-ua-platform: "Windows"
                                                                                          Upgrade-Insecure-Requests: 1
                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                          Sec-Fetch-Site: none
                                                                                          Sec-Fetch-Mode: navigate
                                                                                          Sec-Fetch-User: ?1
                                                                                          Sec-Fetch-Dest: document
                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                          2024-04-23 06:40:41 UTC493INHTTP/1.1 301 Moved Permanently
                                                                                          Date: Tue, 23 Apr 2024 06:40:40 GMT
                                                                                          Server: Apache
                                                                                          Expires: Wed, 11 Jan 1984 05:00:00 GMT
                                                                                          Cache-Control: no-cache, must-revalidate, max-age=0
                                                                                          X-Redirect-By: WordPress
                                                                                          Location: https://www.caringhearts.foundation/wp-includes/widgets/ogk25/ogk/index.php&c=E,1,PBioTuoqxXxVmzOkxu8MYhWQ9ZbRNVLGpsstSuC0GQ2jNcQlIpYbU0K6d3lwsaeoT17vAF7VpKXs0qg9O-hGnfKxM3skSa-Jn2VJH7kX1A,,&typo=1
                                                                                          Content-Length: 0
                                                                                          Connection: close
                                                                                          Content-Type: text/html; charset=UTF-8


                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                          1192.168.2.54971537.140.222.1344431200C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          TimestampBytes transferredDirectionData
                                                                                          2024-04-23 06:40:41 UTC831OUTGET /wp-includes/widgets/ogk25/ogk/index.php&c=E,1,PBioTuoqxXxVmzOkxu8MYhWQ9ZbRNVLGpsstSuC0GQ2jNcQlIpYbU0K6d3lwsaeoT17vAF7VpKXs0qg9O-hGnfKxM3skSa-Jn2VJH7kX1A,,&typo=1 HTTP/1.1
                                                                                          Host: www.caringhearts.foundation
                                                                                          Connection: keep-alive
                                                                                          Upgrade-Insecure-Requests: 1
                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                          Sec-Fetch-Site: none
                                                                                          Sec-Fetch-Mode: navigate
                                                                                          Sec-Fetch-User: ?1
                                                                                          Sec-Fetch-Dest: document
                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                          sec-ch-ua-mobile: ?0
                                                                                          sec-ch-ua-platform: "Windows"
                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                          2024-04-23 06:40:42 UTC339INHTTP/1.1 404 Not Found
                                                                                          Date: Tue, 23 Apr 2024 06:40:41 GMT
                                                                                          Server: Apache
                                                                                          Expires: Wed, 11 Jan 1984 05:00:00 GMT
                                                                                          Cache-Control: no-cache, must-revalidate, max-age=0
                                                                                          Link: <https://www.caringhearts.foundation/wp-json/>; rel="https://api.w.org/"
                                                                                          Connection: close
                                                                                          Transfer-Encoding: chunked
                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                          2024-04-23 06:40:42 UTC7853INData Raw: 31 66 30 61 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 72 6f 62 6f 74 73 27 20 63 6f 6e 74 65 6e 74 3d 27 6d 61 78 2d 69 6d 61 67 65 2d 70 72 65 76 69 65 77 3a 6c 61 72 67 65 27 20 2f 3e 0a 3c 74 69 74 6c 65 3e 50 61 67 65 20 6e 6f 74 20 66 6f 75 6e 64 20 26 23 38 32 31 31 3b 20 43 61 72 69 6e 67 20 48 65 61 72 74 73 20 46 6f 75 6e 64 61 74
                                                                                          Data Ascii: 1f0a<!DOCTYPE html><html lang="en-US"><head><meta charset="UTF-8" /><meta name="viewport" content="width=device-width, initial-scale=1" /><meta name='robots' content='max-image-preview:large' /><title>Page not found &#8211; Caring Hearts Foundat
                                                                                          2024-04-23 06:40:42 UTC99INData Raw: 77 69 64 74 68 3a 30 21 69 6d 70 6f 72 74 61 6e 74 3b 66 6c 65 78 2d 62 61 73 69 73 3a 30 3b 66 6c 65 78 2d 67 72 6f 77 3a 30 3b 6d 61 72 67 69 6e 3a 30 3b 6d 69 6e 2d 77 69 64 74 68 3a 30 21 69 6d 70 6f 72 74 61 6e 74 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 30 21 69 6d 70 6f 72 74 61 6e 74 3b
                                                                                          Data Ascii: width:0!important;flex-basis:0;flex-grow:0;margin:0;min-width:0!important;padding-left:0!important;
                                                                                          2024-04-23 06:40:42 UTC2INData Raw: 0d 0a
                                                                                          Data Ascii:
                                                                                          2024-04-23 06:40:42 UTC8192INData Raw: 31 32 32 65 0d 0a 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 21 69 6d 70 6f 72 74 61 6e 74 3b 77 69 64 74 68 3a 30 21 69 6d 70 6f 72 74 61 6e 74 7d 3a 77 68 65 72 65 28 2e 77 70 2d 62 6c 6f 63 6b 2d 73 65 61 72 63 68 5f 5f 62 75 74 74 6f 6e 2d 69 6e 73 69 64 65 20 2e 77 70 2d 62 6c 6f 63 6b 2d 73 65 61 72 63 68 5f 5f 69 6e 73 69 64 65 2d 77 72 61 70 70 65 72 29 7b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 23 39 34 39 34 39 34 3b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 3b 70 61 64 64 69 6e 67 3a 34 70 78 7d 3a 77 68 65 72 65 28 2e 77 70 2d 62 6c 6f 63 6b 2d 73 65 61 72 63 68 5f 5f 62 75 74 74 6f 6e 2d 69 6e 73 69 64 65 20 2e 77 70 2d 62 6c 6f 63 6b 2d 73 65 61 72 63 68 5f 5f 69 6e 73 69 64 65 2d 77 72 61 70 70 65 72 29 20
                                                                                          Data Ascii: 122epadding-right:0!important;width:0!important}:where(.wp-block-search__button-inside .wp-block-search__inside-wrapper){border:1px solid #949494;box-sizing:border-box;padding:4px}:where(.wp-block-search__button-inside .wp-block-search__inside-wrapper)
                                                                                          2024-04-23 06:40:42 UTC4668INData Raw: 3a 20 31 2e 35 72 65 6d 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 73 70 61 63 69 6e 67 2d 2d 36 30 3a 20 32 2e 32 35 72 65 6d 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 73 70 61 63 69 6e 67 2d 2d 37 30 3a 20 33 2e 33 38 72 65 6d 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 73 70 61 63 69 6e 67 2d 2d 38 30 3a 20 35 2e 30 36 72 65 6d 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 73 70 61 63 69 6e 67 2d 2d 78 2d 73 6d 61 6c 6c 3a 20 32 30 70 78 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 73 70 61 63 69 6e 67 2d 2d 73 6d 61 6c 6c 3a 20 63 6c 61 6d 70 28 33 30 70 78 2c 20 34 76 77 2c 20 34 30 70 78 29 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 73 70 61 63 69 6e 67 2d 2d 6d 65 64 69 75 6d 3a 20 63 6c 61 6d 70 28 34 30 70 78 2c 20 36 76 77 2c 20 36 30 70
                                                                                          Data Ascii: : 1.5rem;--wp--preset--spacing--60: 2.25rem;--wp--preset--spacing--70: 3.38rem;--wp--preset--spacing--80: 5.06rem;--wp--preset--spacing--x-small: 20px;--wp--preset--spacing--small: clamp(30px, 4vw, 40px);--wp--preset--spacing--medium: clamp(40px, 6vw, 60p
                                                                                          2024-04-23 06:40:42 UTC2INData Raw: 0d 0a
                                                                                          Data Ascii:
                                                                                          2024-04-23 06:40:42 UTC8192INData Raw: 32 30 30 30 0d 0a 6f 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 62 6f 64 79 20 2e 69 73 2d 6c 61 79 6f 75 74 2d 63 6f 6e 73 74 72 61 69 6e 65 64 20 3e 20 3a 77 68 65 72 65 28 3a 6e 6f 74 28 2e 61 6c 69 67 6e 6c 65 66 74 29 3a 6e 6f 74 28 2e 61 6c 69 67 6e 72 69 67 68 74 29 3a 6e 6f 74 28 2e 61 6c 69 67 6e 66 75 6c 6c 29 29 7b 6d 61 78 2d 77 69 64 74 68 3a 20 76 61 72 28 2d 2d 77 70 2d 2d 73 74 79 6c 65 2d 2d 67 6c 6f 62 61 6c 2d 2d 63 6f 6e 74 65 6e 74 2d 73 69 7a 65 29 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 61 75 74 6f 20 21 69 6d 70 6f 72 74 61 6e 74 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 20 61 75 74 6f 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 62 6f 64 79 20 2e 69 73 2d 6c 61 79 6f 75 74 2d 63 6f 6e 73 74 72 61 69 6e 65 64 20 3e 20 2e 61 6c 69 67 6e 77
                                                                                          Data Ascii: 2000o !important;}body .is-layout-constrained > :where(:not(.alignleft):not(.alignright):not(.alignfull)){max-width: var(--wp--style--global--content-size);margin-left: auto !important;margin-right: auto !important;}body .is-layout-constrained > .alignw
                                                                                          2024-04-23 06:40:42 UTC6INData Raw: 6e 74 2d 62 61 63
                                                                                          Data Ascii: nt-bac
                                                                                          2024-04-23 06:40:42 UTC2INData Raw: 0d 0a
                                                                                          Data Ascii:
                                                                                          2024-04-23 06:40:42 UTC8192INData Raw: 66 33 38 0d 0a 6b 67 72 6f 75 6e 64 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 20 76 61 72 28 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 67 72 61 64 69 65 6e 74 2d 2d 76 65 72 79 2d 6c 69 67 68 74 2d 67 72 61 79 2d 74 6f 2d 63 79 61 6e 2d 62 6c 75 69 73 68 2d 67 72 61 79 29 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 2e 68 61 73 2d 63 6f 6f 6c 2d 74 6f 2d 77 61 72 6d 2d 73 70 65 63 74 72 75 6d 2d 67 72 61 64 69 65 6e 74 2d 62 61 63 6b 67 72 6f 75 6e 64 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 20 76 61 72 28 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 67 72 61 64 69 65 6e 74 2d 2d 63 6f 6f 6c 2d 74 6f 2d 77 61 72 6d 2d 73 70 65 63 74 72 75 6d 29 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 2e 68 61 73 2d 62 6c 75 73 68 2d 6c 69 67 68 74 2d 70 75 72 70 6c 65 2d 67 72 61 64 69 65 6e
                                                                                          Data Ascii: f38kground{background: var(--wp--preset--gradient--very-light-gray-to-cyan-bluish-gray) !important;}.has-cool-to-warm-spectrum-gradient-background{background: var(--wp--preset--gradient--cool-to-warm-spectrum) !important;}.has-blush-light-purple-gradien


                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                          2192.168.2.54971637.140.222.1344431200C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          TimestampBytes transferredDirectionData
                                                                                          2024-04-23 06:40:42 UTC767OUTGET /wp-includes/blocks/navigation/style.min.css?ver=6.5.2 HTTP/1.1
                                                                                          Host: www.caringhearts.foundation
                                                                                          Connection: keep-alive
                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                          sec-ch-ua-mobile: ?0
                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                          sec-ch-ua-platform: "Windows"
                                                                                          Accept: text/css,*/*;q=0.1
                                                                                          Sec-Fetch-Site: same-origin
                                                                                          Sec-Fetch-Mode: no-cors
                                                                                          Sec-Fetch-Dest: style
                                                                                          Referer: https://www.caringhearts.foundation/wp-includes/widgets/ogk25/ogk/index.php&c=E,1,PBioTuoqxXxVmzOkxu8MYhWQ9ZbRNVLGpsstSuC0GQ2jNcQlIpYbU0K6d3lwsaeoT17vAF7VpKXs0qg9O-hGnfKxM3skSa-Jn2VJH7kX1A,,&typo=1
                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                          2024-04-23 06:40:43 UTC206INHTTP/1.1 200 OK
                                                                                          Date: Tue, 23 Apr 2024 06:40:42 GMT
                                                                                          Server: Apache
                                                                                          Last-Modified: Wed, 03 Apr 2024 03:46:22 GMT
                                                                                          Accept-Ranges: bytes
                                                                                          Content-Length: 16484
                                                                                          Connection: close
                                                                                          Content-Type: text/css
                                                                                          2024-04-23 06:40:43 UTC7986INData Raw: 2e 77 70 2d 62 6c 6f 63 6b 2d 6e 61 76 69 67 61 74 69 6f 6e 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 2d 2d 6e 61 76 69 67 61 74 69 6f 6e 2d 6c 61 79 6f 75 74 2d 6a 75 73 74 69 66 69 63 61 74 69 6f 6e 2d 73 65 74 74 69 6e 67 3a 66 6c 65 78 2d 73 74 61 72 74 3b 2d 2d 6e 61 76 69 67 61 74 69 6f 6e 2d 6c 61 79 6f 75 74 2d 64 69 72 65 63 74 69 6f 6e 3a 72 6f 77 3b 2d 2d 6e 61 76 69 67 61 74 69 6f 6e 2d 6c 61 79 6f 75 74 2d 77 72 61 70 3a 77 72 61 70 3b 2d 2d 6e 61 76 69 67 61 74 69 6f 6e 2d 6c 61 79 6f 75 74 2d 6a 75 73 74 69 66 79 3a 66 6c 65 78 2d 73 74 61 72 74 3b 2d 2d 6e 61 76 69 67 61 74 69 6f 6e 2d 6c 61 79 6f 75 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 6e 61 76 69 67 61 74 69 6f 6e 20 75 6c 7b 6d 61 72
                                                                                          Data Ascii: .wp-block-navigation{position:relative;--navigation-layout-justification-setting:flex-start;--navigation-layout-direction:row;--navigation-layout-wrap:wrap;--navigation-layout-justify:flex-start;--navigation-layout-align:center}.wp-block-navigation ul{mar
                                                                                          2024-04-23 06:40:43 UTC8000INData Raw: 61 69 6e 65 72 7b 6c 65 66 74 3a 2d 31 70 78 3b 72 69 67 68 74 3a 2d 31 70 78 7d 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 37 38 32 70 78 29 7b 2e 77 70 2d 62 6c 6f 63 6b 2d 6e 61 76 69 67 61 74 69 6f 6e 2e 69 74 65 6d 73 2d 6a 75 73 74 69 66 69 65 64 2d 72 69 67 68 74 20 2e 77 70 2d 62 6c 6f 63 6b 2d 6e 61 76 69 67 61 74 69 6f 6e 5f 5f 63 6f 6e 74 61 69 6e 65 72 20 2e 68 61 73 2d 63 68 69 6c 64 20 2e 77 70 2d 62 6c 6f 63 6b 2d 6e 61 76 69 67 61 74 69 6f 6e 5f 5f 73 75 62 6d 65 6e 75 2d 63 6f 6e 74 61 69 6e 65 72 20 2e 77 70 2d 62 6c 6f 63 6b 2d 6e 61 76 69 67 61 74 69 6f 6e 5f 5f 73 75 62 6d 65 6e 75 2d 63 6f 6e 74 61 69 6e 65 72 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 6e 61 76 69 67 61 74 69 6f 6e 2e 69 74 65 6d 73 2d 6a 75 73 74 69 66 69 65 64 2d
                                                                                          Data Ascii: ainer{left:-1px;right:-1px}@media (min-width:782px){.wp-block-navigation.items-justified-right .wp-block-navigation__container .has-child .wp-block-navigation__submenu-container .wp-block-navigation__submenu-container,.wp-block-navigation.items-justified-
                                                                                          2024-04-23 06:40:43 UTC498INData Raw: 70 65 6e 20 2e 77 70 2d 62 6c 6f 63 6b 2d 6e 61 76 69 67 61 74 69 6f 6e 5f 5f 72 65 73 70 6f 6e 73 69 76 65 2d 63 6c 6f 73 65 2c 2e 69 73 2d 6d 65 6e 75 2d 6f 70 65 6e 20 2e 77 70 2d 62 6c 6f 63 6b 2d 6e 61 76 69 67 61 74 69 6f 6e 5f 5f 72 65 73 70 6f 6e 73 69 76 65 2d 63 6f 6e 74 61 69 6e 65 72 2d 63 6f 6e 74 65 6e 74 2c 2e 69 73 2d 6d 65 6e 75 2d 6f 70 65 6e 20 2e 77 70 2d 62 6c 6f 63 6b 2d 6e 61 76 69 67 61 74 69 6f 6e 5f 5f 72 65 73 70 6f 6e 73 69 76 65 2d 64 69 61 6c 6f 67 7b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 6e 61 76 69 67 61 74 69 6f 6e 5f 5f 72 65 73 70 6f 6e 73 69 76 65 2d 64 69 61 6c 6f 67 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 7d 2e 68 61 73 2d 6d 6f 64 61 6c 2d 6f 70
                                                                                          Data Ascii: pen .wp-block-navigation__responsive-close,.is-menu-open .wp-block-navigation__responsive-container-content,.is-menu-open .wp-block-navigation__responsive-dialog{box-sizing:border-box}.wp-block-navigation__responsive-dialog{position:relative}.has-modal-op


                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                          3192.168.2.54971937.140.222.1344431200C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          TimestampBytes transferredDirectionData
                                                                                          2024-04-23 06:40:43 UTC793OUTGET /wp-includes/blocks/navigation/view.min.js?ver=6.5.2 HTTP/1.1
                                                                                          Host: www.caringhearts.foundation
                                                                                          Connection: keep-alive
                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                          Origin: https://www.caringhearts.foundation
                                                                                          sec-ch-ua-mobile: ?0
                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                          sec-ch-ua-platform: "Windows"
                                                                                          Accept: */*
                                                                                          Sec-Fetch-Site: same-origin
                                                                                          Sec-Fetch-Mode: cors
                                                                                          Sec-Fetch-Dest: script
                                                                                          Referer: https://www.caringhearts.foundation/wp-includes/widgets/ogk25/ogk/index.php&c=E,1,PBioTuoqxXxVmzOkxu8MYhWQ9ZbRNVLGpsstSuC0GQ2jNcQlIpYbU0K6d3lwsaeoT17vAF7VpKXs0qg9O-hGnfKxM3skSa-Jn2VJH7kX1A,,&typo=1
                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                          2024-04-23 06:40:43 UTC219INHTTP/1.1 200 OK
                                                                                          Date: Tue, 23 Apr 2024 06:40:43 GMT
                                                                                          Server: Apache
                                                                                          Last-Modified: Tue, 09 Apr 2024 22:40:57 GMT
                                                                                          Accept-Ranges: bytes
                                                                                          Content-Length: 3300
                                                                                          Connection: close
                                                                                          Content-Type: application/javascript
                                                                                          2024-04-23 06:40:43 UTC3300INData Raw: 69 6d 70 6f 72 74 2a 61 73 20 65 20 66 72 6f 6d 22 40 77 6f 72 64 70 72 65 73 73 2f 69 6e 74 65 72 61 63 74 69 76 69 74 79 22 3b 76 61 72 20 74 3d 7b 64 3a 28 65 2c 6e 29 3d 3e 7b 66 6f 72 28 76 61 72 20 6f 20 69 6e 20 6e 29 74 2e 6f 28 6e 2c 6f 29 26 26 21 74 2e 6f 28 65 2c 6f 29 26 26 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 6f 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 67 65 74 3a 6e 5b 6f 5d 7d 29 7d 2c 6f 3a 28 65 2c 74 29 3d 3e 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 65 2c 74 29 7d 3b 63 6f 6e 73 74 20 6e 3d 28 65 3d 3e 7b 76 61 72 20 6e 3d 7b 7d 3b 72 65 74 75 72 6e 20 74 2e 64 28 6e 2c 65 29 2c 6e 7d 29 28 7b 67 65 74 43 6f 6e 74 65 78 74 3a
                                                                                          Data Ascii: import*as e from"@wordpress/interactivity";var t={d:(e,n)=>{for(var o in n)t.o(n,o)&&!t.o(e,o)&&Object.defineProperty(e,o,{enumerable:!0,get:n[o]})},o:(e,t)=>Object.prototype.hasOwnProperty.call(e,t)};const n=(e=>{var n={};return t.d(n,e),n})({getContext:


                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                          4192.168.2.54971837.140.222.1344431200C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          TimestampBytes transferredDirectionData
                                                                                          2024-04-23 06:40:43 UTC792OUTGET /wp-includes/js/dist/interactivity.min.js?ver=6.5.2 HTTP/1.1
                                                                                          Host: www.caringhearts.foundation
                                                                                          Connection: keep-alive
                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                          Origin: https://www.caringhearts.foundation
                                                                                          sec-ch-ua-mobile: ?0
                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                          sec-ch-ua-platform: "Windows"
                                                                                          Accept: */*
                                                                                          Sec-Fetch-Site: same-origin
                                                                                          Sec-Fetch-Mode: cors
                                                                                          Sec-Fetch-Dest: script
                                                                                          Referer: https://www.caringhearts.foundation/wp-includes/widgets/ogk25/ogk/index.php&c=E,1,PBioTuoqxXxVmzOkxu8MYhWQ9ZbRNVLGpsstSuC0GQ2jNcQlIpYbU0K6d3lwsaeoT17vAF7VpKXs0qg9O-hGnfKxM3skSa-Jn2VJH7kX1A,,&typo=1
                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                          2024-04-23 06:40:43 UTC220INHTTP/1.1 200 OK
                                                                                          Date: Tue, 23 Apr 2024 06:40:43 GMT
                                                                                          Server: Apache
                                                                                          Last-Modified: Wed, 03 Apr 2024 03:46:22 GMT
                                                                                          Accept-Ranges: bytes
                                                                                          Content-Length: 35049
                                                                                          Connection: close
                                                                                          Content-Type: application/javascript
                                                                                          2024-04-23 06:40:43 UTC7972INData Raw: 2f 2a 21 20 54 68 69 73 20 66 69 6c 65 20 69 73 20 61 75 74 6f 2d 67 65 6e 65 72 61 74 65 64 20 2a 2f 0a 76 61 72 20 74 3d 7b 64 3a 28 65 2c 6e 29 3d 3e 7b 66 6f 72 28 76 61 72 20 72 20 69 6e 20 6e 29 74 2e 6f 28 6e 2c 72 29 26 26 21 74 2e 6f 28 65 2c 72 29 26 26 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 72 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 67 65 74 3a 6e 5b 72 5d 7d 29 7d 2c 6f 3a 28 74 2c 65 29 3d 3e 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 74 2c 65 29 7d 2c 65 3d 7b 7d 3b 74 2e 64 28 65 2c 7b 7a 6a 3a 28 29 3d 3e 77 65 2c 53 44 3a 28 29 3d 3e 48 65 2c 56 36 3a 28 29 3d 3e 54 65 2c 6a 62 3a 28 29 3d 3e 4f 6e 2c 4d 5f 3a 28 29 3d 3e 6b 65 2c
                                                                                          Data Ascii: /*! This file is auto-generated */var t={d:(e,n)=>{for(var r in n)t.o(n,r)&&!t.o(e,r)&&Object.defineProperty(e,r,{enumerable:!0,get:n[r]})},o:(t,e)=>Object.prototype.hasOwnProperty.call(t,e)},e={};t.d(e,{zj:()=>we,SD:()=>He,V6:()=>Te,jb:()=>On,M_:()=>ke,
                                                                                          2024-04-23 06:40:43 UTC8000INData Raw: 3d 3d 3d 78 29 77 3d 3d 3d 6b 7c 7c 75 26 26 74 2e 64 61 74 61 3d 3d 3d 6b 7c 7c 28 74 2e 64 61 74 61 3d 6b 29 3b 65 6c 73 65 7b 69 66 28 73 3d 73 26 26 6e 2e 63 61 6c 6c 28 74 2e 63 68 69 6c 64 4e 6f 64 65 73 29 2c 77 3d 72 2e 70 72 6f 70 73 7c 7c 61 2c 21 75 26 26 6e 75 6c 6c 21 3d 73 29 66 6f 72 28 77 3d 7b 7d 2c 6c 3d 30 3b 6c 3c 74 2e 61 74 74 72 69 62 75 74 65 73 2e 6c 65 6e 67 74 68 3b 6c 2b 2b 29 77 5b 28 79 3d 74 2e 61 74 74 72 69 62 75 74 65 73 5b 6c 5d 29 2e 6e 61 6d 65 5d 3d 79 2e 76 61 6c 75 65 3b 66 6f 72 28 6c 20 69 6e 20 77 29 79 3d 77 5b 6c 5d 2c 22 63 68 69 6c 64 72 65 6e 22 3d 3d 6c 7c 7c 28 22 64 61 6e 67 65 72 6f 75 73 6c 79 53 65 74 49 6e 6e 65 72 48 54 4d 4c 22 3d 3d 6c 3f 70 3d 79 3a 22 6b 65 79 22 3d 3d 3d 6c 7c 7c 6c 20 69 6e 20
                                                                                          Data Ascii: ===x)w===k||u&&t.data===k||(t.data=k);else{if(s=s&&n.call(t.childNodes),w=r.props||a,!u&&null!=s)for(w={},l=0;l<t.attributes.length;l++)w[(y=t.attributes[l]).name]=y.value;for(l in w)y=w[l],"children"==l||("dangerouslySetInnerHTML"==l?p=y:"key"===l||l in
                                                                                          2024-04-23 06:40:43 UTC8000INData Raw: 70 65 65 6b 28 29 7d 2c 57 74 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 72 2e 76 61 6c 75 65 2e 76 61 6c 75 65 3b 72 65 74 75 72 6e 20 30 3d 3d 3d 74 3f 30 3a 21 30 3d 3d 3d 74 3f 22 22 3a 74 7c 7c 22 22 7d 29 29 7d 29 2c 5b 5d 29 3b 72 65 74 75 72 6e 20 6f 2e 76 61 6c 75 65 7d 66 75 6e 63 74 69 6f 6e 20 7a 74 28 74 2c 65 2c 6e 2c 72 29 7b 76 61 72 20 6f 3d 65 20 69 6e 20 74 26 26 76 6f 69 64 20 30 3d 3d 3d 74 2e 6f 77 6e 65 72 53 56 47 45 6c 65 6d 65 6e 74 2c 69 3d 4f 74 28 6e 29 3b 72 65 74 75 72 6e 7b 6f 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 69 2e 76 61 6c 75 65 3d 74 2c 72 3d 65 7d 2c 64 3a 46 74 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6e 3d 69 2e 76 61 6c 75 65 2e 76 61 6c 75 65 3b 72 5b 65 5d 21 3d 3d 6e 26 26 28 72
                                                                                          Data Ascii: peek()},Wt((function(){var t=r.value.value;return 0===t?0:!0===t?"":t||""}))}),[]);return o.value}function zt(t,e,n,r){var o=e in t&&void 0===t.ownerSVGElement,i=Ot(n);return{o:function(t,e){i.value=t,r=e},d:Ft((function(){var n=i.value.value;r[e]!==n&&(r
                                                                                          2024-04-23 06:40:43 UTC8000INData Raw: 74 2c 72 29 3b 63 6f 6e 73 74 20 6f 3d 7b 73 74 61 74 65 3a 5a 74 28 63 65 28 65 29 3f 65 3a 7b 7d 29 2c 2e 2e 2e 6e 7d 2c 69 3d 6e 65 77 20 50 72 6f 78 79 28 6f 2c 6d 65 29 3b 66 65 2e 73 65 74 28 74 2c 6f 29 2c 61 65 2e 73 65 74 28 74 2c 69 29 2c 64 65 2e 73 65 74 28 69 2c 74 29 7d 72 65 74 75 72 6e 20 61 65 2e 67 65 74 28 74 29 7d 63 6f 6e 73 74 20 78 65 3d 28 74 3d 64 6f 63 75 6d 65 6e 74 29 3d 3e 7b 63 6f 6e 73 74 20 65 3d 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 27 73 63 72 69 70 74 5b 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 73 6f 6e 22 5d 23 77 70 2d 69 6e 74 65 72 61 63 74 69 76 69 74 79 2d 64 61 74 61 27 29 3b 69 66 28 65 3f 2e 74 65 78 74 43 6f 6e 74 65 6e 74 29 74 72 79 7b 72 65 74 75 72 6e 20 4a 53 4f 4e 2e 70 61 72 73
                                                                                          Data Ascii: t,r);const o={state:Zt(ce(e)?e:{}),...n},i=new Proxy(o,me);fe.set(t,o),ae.set(t,i),de.set(i,t)}return ae.get(t)}const xe=(t=document)=>{const e=t.querySelector('script[type="application/json"]#wp-interactivity-data');if(e?.textContent)try{return JSON.pars
                                                                                          2024-04-23 06:40:43 UTC3077INData Raw: 6f 4c 6f 77 65 72 43 61 73 65 28 29 2e 72 65 70 6c 61 63 65 28 2f 2d 28 5b 61 2d 7a 5d 29 2f 67 2c 28 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 72 65 74 75 72 6e 20 65 2e 74 6f 55 70 70 65 72 43 61 73 65 28 29 7d 29 29 3b 63 6f 6e 73 74 20 6f 3d 5a 74 28 7b 5b 75 5d 3a 7b 7d 7d 29 2c 5f 3d 63 6e 28 6f 2c 73 29 3b 5f 5b 75 5d 5b 6e 5d 3d 74 3b 63 6f 6e 73 74 20 6c 3d 7b 2e 2e 2e 57 65 28 29 2c 63 6f 6e 74 65 78 74 3a 5f 7d 2c 61 3d 65 3f 7a 65 28 7b 73 63 6f 70 65 3a 6c 7d 29 28 65 5b 30 5d 29 3a 74 3b 72 65 74 75 72 6e 20 79 28 69 2c 7b 76 61 6c 75 65 3a 5f 2c 6b 65 79 3a 61 7d 2c 72 2e 70 72 6f 70 73 2e 63 6f 6e 74 65 6e 74 29 7d 29 29 7d 29 2c 7b 70 72 69 6f 72 69 74 79 3a 32 30 7d 29 2c 49 65 28 22 65 61 63 68 2d 63 68 69 6c 64 22 2c 28 28 29 3d 3e 6e
                                                                                          Data Ascii: oLowerCase().replace(/-([a-z])/g,(function(t,e){return e.toUpperCase()}));const o=Zt({[u]:{}}),_=cn(o,s);_[u][n]=t;const l={...We(),context:_},a=e?ze({scope:l})(e[0]):t;return y(i,{value:_,key:a},r.props.content)}))}),{priority:20}),Ie("each-child",(()=>n


                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                          5192.168.2.54971737.140.222.1344431200C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          TimestampBytes transferredDirectionData
                                                                                          2024-04-23 06:40:43 UTC757OUTGET /wp-content/themes/frost/style.css?ver=1.0.8 HTTP/1.1
                                                                                          Host: www.caringhearts.foundation
                                                                                          Connection: keep-alive
                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                          sec-ch-ua-mobile: ?0
                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                          sec-ch-ua-platform: "Windows"
                                                                                          Accept: text/css,*/*;q=0.1
                                                                                          Sec-Fetch-Site: same-origin
                                                                                          Sec-Fetch-Mode: no-cors
                                                                                          Sec-Fetch-Dest: style
                                                                                          Referer: https://www.caringhearts.foundation/wp-includes/widgets/ogk25/ogk/index.php&c=E,1,PBioTuoqxXxVmzOkxu8MYhWQ9ZbRNVLGpsstSuC0GQ2jNcQlIpYbU0K6d3lwsaeoT17vAF7VpKXs0qg9O-hGnfKxM3skSa-Jn2VJH7kX1A,,&typo=1
                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                          2024-04-23 06:40:43 UTC205INHTTP/1.1 200 OK
                                                                                          Date: Tue, 23 Apr 2024 06:40:43 GMT
                                                                                          Server: Apache
                                                                                          Last-Modified: Sat, 17 Feb 2024 22:38:29 GMT
                                                                                          Accept-Ranges: bytes
                                                                                          Content-Length: 4135
                                                                                          Connection: close
                                                                                          Content-Type: text/css
                                                                                          2024-04-23 06:40:43 UTC4135INData Raw: 2f 2a 0a 54 68 65 6d 65 20 4e 61 6d 65 3a 20 46 72 6f 73 74 0a 54 68 65 6d 65 20 55 52 49 3a 20 68 74 74 70 73 3a 2f 2f 66 72 6f 73 74 77 70 2e 63 6f 6d 2f 0a 41 75 74 68 6f 72 3a 20 57 50 20 45 6e 67 69 6e 65 0a 41 75 74 68 6f 72 20 55 52 49 3a 20 68 74 74 70 73 3a 2f 2f 77 70 65 6e 67 69 6e 65 2e 63 6f 6d 2f 0a 44 65 73 63 72 69 70 74 69 6f 6e 3a 20 57 69 74 68 20 69 74 73 20 63 6c 65 61 6e 2c 20 6d 69 6e 69 6d 61 6c 20 64 65 73 69 67 6e 20 61 6e 64 20 70 6f 77 65 72 66 75 6c 20 66 65 61 74 75 72 65 20 73 65 74 2c 20 46 72 6f 73 74 20 65 6e 61 62 6c 65 73 20 61 67 65 6e 63 69 65 73 20 74 6f 20 62 75 69 6c 64 20 73 74 79 6c 69 73 68 20 61 6e 64 20 73 6f 70 68 69 73 74 69 63 61 74 65 64 20 57 6f 72 64 50 72 65 73 73 20 77 65 62 73 69 74 65 73 2e 20 46 72
                                                                                          Data Ascii: /*Theme Name: FrostTheme URI: https://frostwp.com/Author: WP EngineAuthor URI: https://wpengine.com/Description: With its clean, minimal design and powerful feature set, Frost enables agencies to build stylish and sophisticated WordPress websites. Fr


                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                          6192.168.2.549720104.77.8.139443
                                                                                          TimestampBytes transferredDirectionData
                                                                                          2024-04-23 06:40:43 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                                                                          Connection: Keep-Alive
                                                                                          Accept: */*
                                                                                          Accept-Encoding: identity
                                                                                          User-Agent: Microsoft BITS/7.8
                                                                                          Host: fs.microsoft.com
                                                                                          2024-04-23 06:40:43 UTC467INHTTP/1.1 200 OK
                                                                                          Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                          Content-Type: application/octet-stream
                                                                                          ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                          Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                          Server: ECAcc (chd/079C)
                                                                                          X-CID: 11
                                                                                          X-Ms-ApiVersion: Distribute 1.2
                                                                                          X-Ms-Region: prod-eus2-z1
                                                                                          Cache-Control: public, max-age=87785
                                                                                          Date: Tue, 23 Apr 2024 06:40:43 GMT
                                                                                          Connection: close
                                                                                          X-CID: 2


                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                          7192.168.2.54972137.140.222.1344431200C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          TimestampBytes transferredDirectionData
                                                                                          2024-04-23 06:40:44 UTC798OUTGET /wp-content/themes/frost/assets/fonts/Outfit-Variable.woff2 HTTP/1.1
                                                                                          Host: www.caringhearts.foundation
                                                                                          Connection: keep-alive
                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                          Origin: https://www.caringhearts.foundation
                                                                                          sec-ch-ua-mobile: ?0
                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                          sec-ch-ua-platform: "Windows"
                                                                                          Accept: */*
                                                                                          Sec-Fetch-Site: same-origin
                                                                                          Sec-Fetch-Mode: cors
                                                                                          Sec-Fetch-Dest: font
                                                                                          Referer: https://www.caringhearts.foundation/wp-includes/widgets/ogk25/ogk/index.php&c=E,1,PBioTuoqxXxVmzOkxu8MYhWQ9ZbRNVLGpsstSuC0GQ2jNcQlIpYbU0K6d3lwsaeoT17vAF7VpKXs0qg9O-hGnfKxM3skSa-Jn2VJH7kX1A,,&typo=1
                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                          2024-04-23 06:40:44 UTC208INHTTP/1.1 200 OK
                                                                                          Date: Tue, 23 Apr 2024 06:40:43 GMT
                                                                                          Server: Apache
                                                                                          Last-Modified: Sat, 17 Feb 2024 22:38:29 GMT
                                                                                          Accept-Ranges: bytes
                                                                                          Content-Length: 34596
                                                                                          Connection: close
                                                                                          Content-Type: font/woff2
                                                                                          2024-04-23 06:40:44 UTC7984INData Raw: 77 4f 46 32 00 01 00 00 00 00 87 24 00 13 00 00 00 01 29 28 00 00 86 b3 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1a 84 2e 1b 81 8e 20 1c 88 16 3f 48 56 41 52 87 47 06 60 3f 53 54 41 54 81 1e 00 85 10 2f 7e 11 08 0a 81 93 68 f4 25 0b 84 0c 00 30 81 f0 26 01 36 02 24 03 88 14 04 20 05 8c 0c 07 87 63 0c 07 5b 0d 16 71 43 11 81 4b 77 1f c0 ce d1 b6 45 8f 13 91 3f b0 60 ba cd 07 b9 1d 6c f5 cd 3e c2 6c 84 0d 1b 07 90 41 fc 44 f6 ff ff 9f 98 34 c6 d0 92 b3 4d 0e 00 b4 aa 6e 9d ff 10 3b 91 19 b8 d4 d6 47 a7 59 6b 86 56 5b 85 91 85 4d c2 c4 96 1f d4 1d c7 38 50 8f ae 09 b9 9c 46 c9 42 45 64 e1 bc 44 9b b0 5e 03 ad 1b 1e 49 53 64 51 26 9c 42 3f 6b a5 fb 27 d2 af 1d d9 e1 f7 75 b9 78 1b dc 69 5b 93 24 fc 89 52 28 d8 1d 15 9b 72 a2 3a
                                                                                          Data Ascii: wOF2$)(. ?HVARG`?STAT/~h%0&6$ c[qCKwE?`l>lAD4Mn;GYkV[M8PFBEdD^ISdQ&B?k'uxi[$R(r:
                                                                                          2024-04-23 06:40:44 UTC8000INData Raw: 14 1c ac b2 05 0c 5c b0 a2 6e 75 b3 a4 5b d2 6b 11 9c dc 55 50 cc 24 ac 61 96 c7 2f 96 a3 4e 13 e4 30 84 59 3a f7 5e 91 b7 39 bc 5b 6c 66 ac c8 06 7f 0f c2 91 15 b7 37 9d eb ed 9c e2 ea 5f 30 e5 9a 85 c5 5a cb 46 33 b1 99 b2 bd 68 39 23 cd 45 23 64 9d 17 27 23 29 9d 89 69 56 e0 37 16 67 e6 e5 87 09 91 e5 7f 61 2a 33 1a e6 d9 11 e4 15 29 ae 82 74 af 62 aa 93 c4 4a 93 44 bb bb 56 20 ee 02 12 6e 87 12 d2 4f d9 f7 7a c7 1c 10 e7 5e e9 2c 50 2c 21 96 6b f2 ff 97 d7 e5 f5 fa 37 56 4d f8 27 ce 31 0e 4f 7a 62 2b 7a ff 4d 1f 57 ce 47 3b 1e 36 31 2c 5e 95 5e 2d 5c 28 5a 58 bc 94 73 2a 97 6b 97 37 ae 2c 5e e9 58 59 b1 9a 73 4b 56 2b 56 6b 56 6b 57 d7 ae d5 af 75 ae 57 6d b4 6c 56 6f 6e dc da be d5 bb 5d bf 7d f1 b1 1f 73 87 ad 12 68 2a 4a 71 3e 3a 1f dd 3f 7a 78 f4
                                                                                          Data Ascii: \nu[kUP$a/N0Y:^9[lf7_0ZF3h9#E#d'#)iV7ga*3)tbJDV nOz^,P,!k7VM'1Ozb+zMWG;61,^^-\(ZXs*k7,^XYsKV+VkVkWuWmlVon]}sh*Jq>:?zx
                                                                                          2024-04-23 06:40:44 UTC8000INData Raw: 3d a7 65 26 69 ae 3c d1 1c 39 d9 90 09 71 71 83 95 f1 fe e6 0c ae b9 5c 6e 0e 0f 9a a7 4f 0d d6 c6 a1 e6 74 9d f0 56 92 0f 06 b4 46 85 e8 01 c7 a0 a1 ed 8e 99 ce 06 c0 59 34 2a 56 8d 9f c0 4e 50 9f c2 8c 3b 67 29 4a af f5 52 ca d4 f6 51 8e c7 94 6e 0d 78 6a 56 07 3c 35 bb 54 0f cd c4 68 f0 14 fc 7c 3c 8c ae 3d 0c 6e a8 cd 27 69 a6 d6 d3 9c 5c 2e da 18 c8 e1 5a a2 60 15 03 9a 4d 73 b5 5e e1 8c 69 69 56 60 0c c7 49 94 8a b9 d4 e6 36 67 3a 99 9a e8 74 2d 66 d0 03 73 78 1c 80 23 5c 43 1b f4 21 57 ac d0 40 b1 d7 67 f9 51 30 a6 c1 a7 60 7c fd c1 03 82 5f d5 fa 68 05 00 14 58 1d 35 fd 95 7e 78 7f ab a7 4f 46 a0 f7 9a cb bd cb 3c 0c 22 a9 00 da 7a 5c 05 67 c0 24 4f e0 fa 79 03 c0 cf 11 55 7d 35 bf a9 9a fc 60 06 08 4c 74 79 f8 2f 48 06 b8 ae 55 48 a8 9f 90 b4 06
                                                                                          Data Ascii: =e&i<9qq\nOtVFY4*VNP;g)JRQnxjV<5Th|<=n'i\.Z`Ms^iiV`I6g:t-fsx#\C!W@gQ0`|_hX5~xOF<"z\g$OyU}5`Lty/HUH
                                                                                          2024-04-23 06:40:44 UTC8000INData Raw: f3 fe 97 2b d7 a8 05 0b ca af c1 30 ec ca 7b 16 c7 76 7d 4b 30 58 48 1f 66 c1 83 60 18 2f 96 0f 89 31 d3 25 76 7d 62 1f 17 3c f6 29 af 9f 09 cb 1e 39 4d 82 4e 04 83 be f5 f2 e8 7e a6 9b b4 ae e0 16 1e 0e 5e 7d 21 1c 9e ef 6d ef 58 39 fe ea 40 d4 14 37 dd a9 f9 b8 be b6 0f f9 b1 b9 5a ae 42 31 81 03 eb c8 f5 44 8d 2f 77 46 c4 bf 2e b2 91 5d d7 a9 56 6a bd 5b a6 a6 1c da 62 a7 bf 20 b2 c7 6e 2d 8f f8 7e 91 fa 51 9d 21 4f ad bd 3a 40 c5 53 53 3b a8 52 41 ac f8 9b ad d1 16 75 72 e5 05 cc 06 96 23 77 f5 22 f9 e5 9a df 43 4f 9c 78 b7 ba 02 e5 32 6b 66 bf 77 d6 5d d3 64 ab b2 4b 2b 47 c9 25 bd b7 66 d4 db da b3 45 e3 35 06 7a b5 f2 90 78 20 7c ba a6 2d 00 42 21 b1 11 6d b4 50 29 56 9c f4 ba c9 39 7b 0c 94 00 17 e6 95 6a cb bc 1a 13 3e 41 96 06 57 ac 4f 62 64 97
                                                                                          Data Ascii: +0{v}K0XHf`/1%v}b<)9MN~^}!mX9@7ZB1D/wF.]Vj[b n-~Q!O:@SS;RAur#w"COx2kfw]dK+G%fE5zx |-B!mP)V9{j>AWObd
                                                                                          2024-04-23 06:40:44 UTC2612INData Raw: 4a 4e 51 86 66 cc 30 55 c9 85 a2 64 8c a4 2a 13 92 c1 05 a8 76 d8 98 0c a2 f4 23 4c 11 51 71 f2 b3 c3 18 9a 79 b8 0f d1 e2 29 b3 ce 04 e1 91 9e db 66 36 db 30 9e 91 9e b2 ea f5 16 e9 ab 74 a8 49 38 32 1f 3c f2 6b e3 6d db 52 d6 72 1c 92 94 55 31 2d 93 82 ca 57 10 d8 2d d7 25 8c f5 82 18 db 5a 45 e6 4e 03 e8 f5 b2 f2 02 2d db 7b e7 be 8d fa bb 2a b5 29 0e ba 62 a8 a4 94 80 50 a9 16 95 cb ab 55 09 49 49 41 28 d0 c9 b3 18 05 b1 5c e6 01 d6 07 78 ec c4 1f 1c a5 6d bf b4 59 10 a3 bc de 18 88 78 43 c2 77 9f 7e 54 de 77 ac eb 5b c1 57 1f eb f4 aa a6 7c e1 c6 8f 87 4f 92 90 25 a4 95 36 df d9 5a 17 05 25 b0 e1 1e 14 b8 3f 48 0d 93 22 3b f6 8f 12 41 c3 25 cc dc 42 d9 27 c2 f2 68 25 35 b5 84 0f f3 ff d4 c1 d0 8a bc 78 91 17 34 fc 4c 8c 8c 64 6c ca cb 9d 0f 4a 91 f2
                                                                                          Data Ascii: JNQf0Ud*v#LQqy)f60tI82<kmRrU1-W-%ZEN-{*)bPUIIA(\xmYxCw~Tw[W|O%6Z%?H";A%B'h%5x4LdlJ


                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                          8192.168.2.54972337.140.222.1344431200C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          TimestampBytes transferredDirectionData
                                                                                          2024-04-23 06:40:44 UTC748OUTGET /wp-includes/js/wp-emoji-release.min.js?ver=6.5.2 HTTP/1.1
                                                                                          Host: www.caringhearts.foundation
                                                                                          Connection: keep-alive
                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                          sec-ch-ua-mobile: ?0
                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                          sec-ch-ua-platform: "Windows"
                                                                                          Accept: */*
                                                                                          Sec-Fetch-Site: same-origin
                                                                                          Sec-Fetch-Mode: no-cors
                                                                                          Sec-Fetch-Dest: script
                                                                                          Referer: https://www.caringhearts.foundation/wp-includes/widgets/ogk25/ogk/index.php&c=E,1,PBioTuoqxXxVmzOkxu8MYhWQ9ZbRNVLGpsstSuC0GQ2jNcQlIpYbU0K6d3lwsaeoT17vAF7VpKXs0qg9O-hGnfKxM3skSa-Jn2VJH7kX1A,,&typo=1
                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                          2024-04-23 06:40:44 UTC220INHTTP/1.1 200 OK
                                                                                          Date: Tue, 23 Apr 2024 06:40:43 GMT
                                                                                          Server: Apache
                                                                                          Last-Modified: Wed, 03 Apr 2024 03:46:22 GMT
                                                                                          Accept-Ranges: bytes
                                                                                          Content-Length: 18726
                                                                                          Connection: close
                                                                                          Content-Type: application/javascript
                                                                                          2024-04-23 06:40:44 UTC7972INData Raw: 2f 2a 21 20 54 68 69 73 20 66 69 6c 65 20 69 73 20 61 75 74 6f 2d 67 65 6e 65 72 61 74 65 64 20 2a 2f 0a 2f 2f 20 53 6f 75 72 63 65 3a 20 77 70 2d 69 6e 63 6c 75 64 65 73 2f 6a 73 2f 74 77 65 6d 6f 6a 69 2e 6d 69 6e 2e 6a 73 0a 76 61 72 20 74 77 65 6d 6f 6a 69 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 68 3d 7b 62 61 73 65 3a 22 68 74 74 70 73 3a 2f 2f 63 64 6e 2e 6a 73 64 65 6c 69 76 72 2e 6e 65 74 2f 67 68 2f 6a 64 65 63 6b 65 64 2f 74 77 65 6d 6f 6a 69 40 31 35 2e 30 2e 33 2f 61 73 73 65 74 73 2f 22 2c 65 78 74 3a 22 2e 70 6e 67 22 2c 73 69 7a 65 3a 22 37 32 78 37 32 22 2c 63 6c 61 73 73 4e 61 6d 65 3a 22 65 6d 6f 6a 69 22 2c 63 6f 6e 76 65 72 74 3a 7b 66 72 6f 6d 43 6f 64 65 50 6f 69 6e 74 3a 66 75 6e 63 74
                                                                                          Data Ascii: /*! This file is auto-generated */// Source: wp-includes/js/twemoji.min.jsvar twemoji=function(){"use strict";var h={base:"https://cdn.jsdelivr.net/gh/jdecked/twemoji@15.0.3/assets/",ext:".png",size:"72x72",className:"emoji",convert:{fromCodePoint:funct
                                                                                          2024-04-23 06:40:44 UTC8000INData Raw: 63 5c 75 64 66 66 65 5c 75 32 30 30 64 5c 75 64 38 33 65 5c 75 64 65 66 32 5c 75 64 38 33 63 5b 5c 75 64 66 66 62 2d 5c 75 64 66 66 64 5c 75 64 66 66 66 5d 7c 5c 75 64 38 33 65 5c 75 64 65 66 31 5c 75 64 38 33 63 5c 75 64 66 66 66 5c 75 32 30 30 64 5c 75 64 38 33 65 5c 75 64 65 66 32 5c 75 64 38 33 63 5b 5c 75 64 66 66 62 2d 5c 75 64 66 66 65 5d 7c 5c 75 64 38 33 64 5c 75 64 63 36 38 5c 75 32 30 30 64 5c 75 32 37 36 34 5c 75 66 65 30 66 5c 75 32 30 30 64 5c 75 64 38 33 64 5c 75 64 63 36 38 7c 5c 75 64 38 33 64 5c 75 64 63 36 39 5c 75 32 30 30 64 5c 75 32 37 36 34 5c 75 66 65 30 66 5c 75 32 30 30 64 5c 75 64 38 33 64 5b 5c 75 64 63 36 38 5c 75 64 63 36 39 5d 7c 5c 75 64 38 33 65 5c 75 64 64 64 31 5c 75 32 30 30 64 5c 75 64 38 33 65 5c 75 64 64 31 64 5c 75
                                                                                          Data Ascii: c\udffe\u200d\ud83e\udef2\ud83c[\udffb-\udffd\udfff]|\ud83e\udef1\ud83c\udfff\u200d\ud83e\udef2\ud83c[\udffb-\udffe]|\ud83d\udc68\u200d\u2764\ufe0f\u200d\ud83d\udc68|\ud83d\udc69\u200d\u2764\ufe0f\u200d\ud83d[\udc68\udc69]|\ud83e\uddd1\u200d\ud83e\udd1d\u
                                                                                          2024-04-23 06:40:44 UTC2754INData Raw: 4f 62 73 65 72 76 65 72 7c 7c 63 2e 4d 6f 7a 4d 75 74 61 74 69 6f 6e 4f 62 73 65 72 76 65 72 2c 61 3d 63 2e 64 6f 63 75 6d 65 6e 74 2c 74 3d 21 31 2c 72 3d 30 2c 6f 3d 30 3c 63 2e 6e 61 76 69 67 61 74 6f 72 2e 75 73 65 72 41 67 65 6e 74 2e 69 6e 64 65 78 4f 66 28 22 54 72 69 64 65 6e 74 2f 37 2e 30 22 29 3b 66 75 6e 63 74 69 6f 6e 20 69 28 29 7b 72 65 74 75 72 6e 21 61 2e 69 6d 70 6c 65 6d 65 6e 74 61 74 69 6f 6e 2e 68 61 73 46 65 61 74 75 72 65 7c 7c 61 2e 69 6d 70 6c 65 6d 65 6e 74 61 74 69 6f 6e 2e 68 61 73 46 65 61 74 75 72 65 28 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 53 56 47 31 31 2f 66 65 61 74 75 72 65 23 49 6d 61 67 65 22 2c 22 31 2e 31 22 29 7d 66 75 6e 63 74 69 6f 6e 20 73 28 29 7b 69 66 28 21 74 29 7b 69 66 28 76 6f
                                                                                          Data Ascii: Observer||c.MozMutationObserver,a=c.document,t=!1,r=0,o=0<c.navigator.userAgent.indexOf("Trident/7.0");function i(){return!a.implementation.hasFeature||a.implementation.hasFeature("http://www.w3.org/TR/SVG11/feature#Image","1.1")}function s(){if(!t){if(vo


                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                          9192.168.2.549724104.77.8.139443
                                                                                          TimestampBytes transferredDirectionData
                                                                                          2024-04-23 06:40:44 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                                                                          Connection: Keep-Alive
                                                                                          Accept: */*
                                                                                          Accept-Encoding: identity
                                                                                          If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                                                                          Range: bytes=0-2147483646
                                                                                          User-Agent: Microsoft BITS/7.8
                                                                                          Host: fs.microsoft.com
                                                                                          2024-04-23 06:40:44 UTC530INHTTP/1.1 200 OK
                                                                                          Content-Type: application/octet-stream
                                                                                          Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                          ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                          ApiVersion: Distribute 1.1
                                                                                          Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                          X-Azure-Ref: 0DMGnYgAAAACXaXykPZuVRq4aV6pCkeO8U0pDRURHRTAzMTgAY2VmYzI1ODMtYTliMi00NGE3LTk3NTUtYjc2ZDE3ZTA1Zjdm
                                                                                          Cache-Control: public, max-age=87774
                                                                                          Date: Tue, 23 Apr 2024 06:40:44 GMT
                                                                                          Content-Length: 55
                                                                                          Connection: close
                                                                                          X-CID: 2
                                                                                          2024-04-23 06:40:44 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                                                                          Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                          10192.168.2.54972537.140.222.1344431200C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          TimestampBytes transferredDirectionData
                                                                                          2024-04-23 06:40:44 UTC771OUTGET /favicon.ico HTTP/1.1
                                                                                          Host: www.caringhearts.foundation
                                                                                          Connection: keep-alive
                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                          sec-ch-ua-mobile: ?0
                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                          sec-ch-ua-platform: "Windows"
                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                          Sec-Fetch-Site: same-origin
                                                                                          Sec-Fetch-Mode: no-cors
                                                                                          Sec-Fetch-Dest: image
                                                                                          Referer: https://www.caringhearts.foundation/wp-includes/widgets/ogk25/ogk/index.php&c=E,1,PBioTuoqxXxVmzOkxu8MYhWQ9ZbRNVLGpsstSuC0GQ2jNcQlIpYbU0K6d3lwsaeoT17vAF7VpKXs0qg9O-hGnfKxM3skSa-Jn2VJH7kX1A,,&typo=1
                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                          2024-04-23 06:40:45 UTC350INHTTP/1.1 302 Found
                                                                                          Date: Tue, 23 Apr 2024 06:40:44 GMT
                                                                                          Server: Apache
                                                                                          Link: <https://www.caringhearts.foundation/wp-json/>; rel="https://api.w.org/"
                                                                                          X-Redirect-By: WordPress
                                                                                          Location: https://www.caringhearts.foundation/wp-includes/images/w-logo-blue-white-bg.png
                                                                                          Content-Length: 0
                                                                                          Connection: close
                                                                                          Content-Type: text/html; charset=UTF-8


                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                          11192.168.2.54972637.140.222.1344431200C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          TimestampBytes transferredDirectionData
                                                                                          2024-04-23 06:40:45 UTC803OUTGET /wp-includes/images/w-logo-blue-white-bg.png HTTP/1.1
                                                                                          Host: www.caringhearts.foundation
                                                                                          Connection: keep-alive
                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                          sec-ch-ua-mobile: ?0
                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                          sec-ch-ua-platform: "Windows"
                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                          Sec-Fetch-Site: same-origin
                                                                                          Sec-Fetch-Mode: no-cors
                                                                                          Sec-Fetch-Dest: image
                                                                                          Referer: https://www.caringhearts.foundation/wp-includes/widgets/ogk25/ogk/index.php&c=E,1,PBioTuoqxXxVmzOkxu8MYhWQ9ZbRNVLGpsstSuC0GQ2jNcQlIpYbU0K6d3lwsaeoT17vAF7VpKXs0qg9O-hGnfKxM3skSa-Jn2VJH7kX1A,,&typo=1
                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                          2024-04-23 06:40:45 UTC206INHTTP/1.1 200 OK
                                                                                          Date: Tue, 23 Apr 2024 06:40:45 GMT
                                                                                          Server: Apache
                                                                                          Last-Modified: Sat, 17 Feb 2024 22:27:02 GMT
                                                                                          Accept-Ranges: bytes
                                                                                          Content-Length: 4119
                                                                                          Connection: close
                                                                                          Content-Type: image/png
                                                                                          2024-04-23 06:40:45 UTC4119INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 50 00 00 00 50 08 06 00 00 00 8e 11 f2 ad 00 00 0f de 49 44 41 54 78 da e5 5d 09 78 55 c5 15 0e 5b c1 c8 56 10 d1 2a 29 9b 4b 6b ad c5 da 56 ad 6b b5 1b 4a 5d 6a 4b 45 6c 3f f5 ab b5 74 b7 04 12 21 09 7b 14 2c a0 a2 11 45 83 d9 13 b2 90 90 1d 92 40 c0 b0 84 b0 46 90 25 04 08 81 10 12 42 16 12 b2 4e e7 bf 79 93 cc 9d 77 97 b9 f7 bd 87 49 7b be 6f be f0 de 9b 3b cb b9 73 e6 9c f3 9f 33 83 97 d7 57 48 d7 cf 8b 1b ff ad a5 c9 2f d3 b2 7a 42 70 d2 96 6f 2c 58 57 f2 f5 80 98 9a 81 b3 23 5a bd 66 86 11 be 7c 6d 76 44 f3 d0 39 d1 17 46 06 c6 1c a2 cf a5 8d 08 8c 79 ab 9f 6f f8 b3 f4 b7 31 5e ff 37 34 33 6c d8 d8 c5 09 af de f9 76 ca e7 23 03 63 1b 45 26 f1 65 d8 dc 68 55 31 aa 7b 8d 7f e4 05 ca e0 08 fa ef
                                                                                          Data Ascii: PNGIHDRPPIDATx]xU[V*)KkVkJ]jKEl?t!{,E@F%BNywI{o;s3WH/zBpo,XW#Zf|mvD9Fyo1^743lv#cE&ehU1{


                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                          12192.168.2.54972737.140.222.1344431200C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          TimestampBytes transferredDirectionData
                                                                                          2024-04-23 06:40:46 UTC394OUTGET /wp-includes/images/w-logo-blue-white-bg.png HTTP/1.1
                                                                                          Host: www.caringhearts.foundation
                                                                                          Connection: keep-alive
                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                          Accept: */*
                                                                                          Sec-Fetch-Site: none
                                                                                          Sec-Fetch-Mode: cors
                                                                                          Sec-Fetch-Dest: empty
                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                          2024-04-23 06:40:46 UTC206INHTTP/1.1 200 OK
                                                                                          Date: Tue, 23 Apr 2024 06:40:46 GMT
                                                                                          Server: Apache
                                                                                          Last-Modified: Sat, 17 Feb 2024 22:27:02 GMT
                                                                                          Accept-Ranges: bytes
                                                                                          Content-Length: 4119
                                                                                          Connection: close
                                                                                          Content-Type: image/png
                                                                                          2024-04-23 06:40:46 UTC4119INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 50 00 00 00 50 08 06 00 00 00 8e 11 f2 ad 00 00 0f de 49 44 41 54 78 da e5 5d 09 78 55 c5 15 0e 5b c1 c8 56 10 d1 2a 29 9b 4b 6b ad c5 da 56 ad 6b b5 1b 4a 5d 6a 4b 45 6c 3f f5 ab b5 74 b7 04 12 21 09 7b 14 2c a0 a2 11 45 83 d9 13 b2 90 90 1d 92 40 c0 b0 84 b0 46 90 25 04 08 81 10 12 42 16 12 b2 4e e7 bf 79 93 cc 9d 77 97 b9 f7 bd 87 49 7b be 6f be f0 de 9b 3b cb b9 73 e6 9c f3 9f 33 83 97 d7 57 48 d7 cf 8b 1b ff ad a5 c9 2f d3 b2 7a 42 70 d2 96 6f 2c 58 57 f2 f5 80 98 9a 81 b3 23 5a bd 66 86 11 be 7c 6d 76 44 f3 d0 39 d1 17 46 06 c6 1c a2 cf a5 8d 08 8c 79 ab 9f 6f f8 b3 f4 b7 31 5e ff 37 34 33 6c d8 d8 c5 09 af de f9 76 ca e7 23 03 63 1b 45 26 f1 65 d8 dc 68 55 31 aa 7b 8d 7f e4 05 ca e0 08 fa ef
                                                                                          Data Ascii: PNGIHDRPPIDATx]xU[V*)KkVkJ]jKEl?t!{,E@F%BNywI{o;s3WH/zBpo,XW#Zf|mvD9Fyo1^743lv#cE&ehU1{


                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                          13192.168.2.54973123.1.237.91443
                                                                                          TimestampBytes transferredDirectionData
                                                                                          2024-04-23 06:40:51 UTC2148OUTPOST /threshold/xls.aspx HTTP/1.1
                                                                                          Origin: https://www.bing.com
                                                                                          Referer: https://www.bing.com/AS/API/WindowsCortanaPane/V2/Init
                                                                                          Accept: */*
                                                                                          Accept-Language: en-CH
                                                                                          Content-type: text/xml
                                                                                          X-Agent-DeviceId: 01000A410900D492
                                                                                          X-BM-CBT: 1696428841
                                                                                          X-BM-DateFormat: dd/MM/yyyy
                                                                                          X-BM-DeviceDimensions: 784x984
                                                                                          X-BM-DeviceDimensionsLogical: 784x984
                                                                                          X-BM-DeviceScale: 100
                                                                                          X-BM-DTZ: 120
                                                                                          X-BM-Market: CH
                                                                                          X-BM-Theme: 000000;0078d7
                                                                                          X-BM-WindowsFlights: FX:117B9872,FX:119E26AD,FX:11C0E96C,FX:11C6E5C2,FX:11C7EB6A,FX:11C9408A,FX:11C940DB,FX:11CB9A9F,FX:11CB9AC1,FX:11CC111C,FX:11D5BFCD,FX:11DF5B12,FX:11DF5B75,FX:1240931B,FX:124B38D0,FX:127FC878,FX:1283FFE8,FX:12840617,FX:128979F9,FX:128EBD7E,FX:129135BB,FX:129E053F,FX:12A74DB5,FX:12AB734D,FX:12B8450E,FX:12BD6E73,FX:12C3331B,FX:12C7D66E
                                                                                          X-Device-ClientSession: DB0AFB19004F47BC80E5208C7478FF22
                                                                                          X-Device-isOptin: false
                                                                                          X-Device-MachineId: {92C86F7C-DB2B-4F6A-95AD-98B4A2AE008A}
                                                                                          X-Device-OSSKU: 48
                                                                                          X-Device-Touch: false
                                                                                          X-DeviceID: 01000A410900D492
                                                                                          X-MSEdge-ExternalExp: d-thshld39,d-thshld42,d-thshld77,d-thshld78,staticsh
                                                                                          X-MSEdge-ExternalExpType: JointCoord
                                                                                          X-PositionerType: Desktop
                                                                                          X-Search-AppId: Microsoft.Windows.Cortana_cw5n1h2txyewy!CortanaUI
                                                                                          X-Search-CortanaAvailableCapabilities: None
                                                                                          X-Search-SafeSearch: Moderate
                                                                                          X-Search-TimeZone: Bias=-60; DaylightBias=-60; TimeZoneKeyName=W. Europe Standard Time
                                                                                          X-UserAgeClass: Unknown
                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.7.19041; 10.0.0.0.19045.2006) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045
                                                                                          Host: www.bing.com
                                                                                          Content-Length: 2484
                                                                                          Connection: Keep-Alive
                                                                                          Cache-Control: no-cache
                                                                                          Cookie: MUID=2F4E96DB8B7049E59AD4484C3C00F7CF; _SS=SID=1A6DEABB468B65843EB5F91B47916435&CPID=1713854419981&AC=1&CPH=d1a4eb75; _EDGE_S=SID=1A6DEABB468B65843EB5F91B47916435; SRCHUID=V=2&GUID=3D32B8AC657C4AD781A584E283227995&dmnchg=1; SRCHD=AF=NOFORM; SRCHUSR=DOB=20231004; SRCHHPGUSR=SRCHLANG=en&IPMH=986d886c&IPMID=1696428841029&HV=1696428756; CortanaAppUID=5A290E2CC4B523E2D8B5E2E3E4CB7CB7; MUIDB=2F4E96DB8B7049E59AD4484C3C00F7CF
                                                                                          2024-04-23 06:40:51 UTC1OUTData Raw: 3c
                                                                                          Data Ascii: <
                                                                                          2024-04-23 06:40:51 UTC2483OUTData Raw: 43 6c 69 65 6e 74 49 6e 73 74 52 65 71 75 65 73 74 3e 3c 43 49 44 3e 33 36 34 34 46 44 37 34 44 46 31 36 36 31 38 46 30 38 46 37 45 43 30 33 44 45 35 35 36 30 30 31 3c 2f 43 49 44 3e 3c 45 76 65 6e 74 73 3e 3c 45 3e 3c 54 3e 45 76 65 6e 74 2e 43 6c 69 65 6e 74 49 6e 73 74 3c 2f 54 3e 3c 49 47 3e 37 35 32 32 38 31 35 36 37 30 33 41 34 30 44 35 42 39 37 45 35 41 36 38 33 36 46 32 41 31 43 45 3c 2f 49 47 3e 3c 44 3e 3c 21 5b 43 44 41 54 41 5b 7b 22 43 75 72 55 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 69 6e 67 2e 63 6f 6d 2f 41 53 2f 41 50 49 2f 57 69 6e 64 6f 77 73 43 6f 72 74 61 6e 61 50 61 6e 65 2f 56 32 2f 49 6e 69 74 22 2c 22 50 69 76 6f 74 22 3a 22 51 46 22 2c 22 54 22 3a 22 43 49 2e 42 6f 78 4d 6f 64 65 6c 22 2c 22 46 49 44 22 3a 22 43 49
                                                                                          Data Ascii: ClientInstRequest><CID>3644FD74DF16618F08F7EC03DE556001</CID><Events><E><T>Event.ClientInst</T><IG>75228156703A40D5B97E5A6836F2A1CE</IG><D><![CDATA[{"CurUrl":"https://www.bing.com/AS/API/WindowsCortanaPane/V2/Init","Pivot":"QF","T":"CI.BoxModel","FID":"CI
                                                                                          2024-04-23 06:40:52 UTC479INHTTP/1.1 204 No Content
                                                                                          Access-Control-Allow-Origin: *
                                                                                          Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                          X-MSEdge-Ref: Ref A: 1D2F684EAC04442096716C9AA0EC64B5 Ref B: LAX311000114051 Ref C: 2024-04-23T06:40:52Z
                                                                                          Date: Tue, 23 Apr 2024 06:40:52 GMT
                                                                                          Connection: close
                                                                                          Alt-Svc: h3=":443"; ma=93600
                                                                                          X-CDN-TraceID: 0.57ed0117.1713854452.55b633f


                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                          14192.168.2.54973637.140.222.1344431200C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          TimestampBytes transferredDirectionData
                                                                                          2024-04-23 06:40:53 UTC811OUTGET /wp-includes/widgets/ogk25/ogk/index.php&c=E,1,PBioTuoqxXxVmzOkxu8MYhWQ9ZbRNVLGpsstSuC0GQ2jNcQlIpYbU0K6d3lwsaeoT17vAF7VpKXs0qg9O-hGnfKxM3skSa-Jn2VJH7kX1A,,&typo=1 HTTP/1.1
                                                                                          Host: www.caringhearts.foundation
                                                                                          Connection: keep-alive
                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                          sec-ch-ua-mobile: ?0
                                                                                          sec-ch-ua-platform: "Windows"
                                                                                          Upgrade-Insecure-Requests: 1
                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                          Sec-Fetch-Site: none
                                                                                          Sec-Fetch-Mode: navigate
                                                                                          Sec-Fetch-Dest: document
                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                          2024-04-23 06:40:54 UTC339INHTTP/1.1 404 Not Found
                                                                                          Date: Tue, 23 Apr 2024 06:40:53 GMT
                                                                                          Server: Apache
                                                                                          Expires: Wed, 11 Jan 1984 05:00:00 GMT
                                                                                          Cache-Control: no-cache, must-revalidate, max-age=0
                                                                                          Link: <https://www.caringhearts.foundation/wp-json/>; rel="https://api.w.org/"
                                                                                          Connection: close
                                                                                          Transfer-Encoding: chunked
                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                          2024-04-23 06:40:54 UTC7853INData Raw: 31 66 30 61 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 72 6f 62 6f 74 73 27 20 63 6f 6e 74 65 6e 74 3d 27 6d 61 78 2d 69 6d 61 67 65 2d 70 72 65 76 69 65 77 3a 6c 61 72 67 65 27 20 2f 3e 0a 3c 74 69 74 6c 65 3e 50 61 67 65 20 6e 6f 74 20 66 6f 75 6e 64 20 26 23 38 32 31 31 3b 20 43 61 72 69 6e 67 20 48 65 61 72 74 73 20 46 6f 75 6e 64 61 74
                                                                                          Data Ascii: 1f0a<!DOCTYPE html><html lang="en-US"><head><meta charset="UTF-8" /><meta name="viewport" content="width=device-width, initial-scale=1" /><meta name='robots' content='max-image-preview:large' /><title>Page not found &#8211; Caring Hearts Foundat
                                                                                          2024-04-23 06:40:54 UTC99INData Raw: 77 69 64 74 68 3a 30 21 69 6d 70 6f 72 74 61 6e 74 3b 66 6c 65 78 2d 62 61 73 69 73 3a 30 3b 66 6c 65 78 2d 67 72 6f 77 3a 30 3b 6d 61 72 67 69 6e 3a 30 3b 6d 69 6e 2d 77 69 64 74 68 3a 30 21 69 6d 70 6f 72 74 61 6e 74 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 30 21 69 6d 70 6f 72 74 61 6e 74 3b
                                                                                          Data Ascii: width:0!important;flex-basis:0;flex-grow:0;margin:0;min-width:0!important;padding-left:0!important;
                                                                                          2024-04-23 06:40:54 UTC2INData Raw: 0d 0a
                                                                                          Data Ascii:
                                                                                          2024-04-23 06:40:54 UTC8192INData Raw: 31 32 32 65 0d 0a 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 21 69 6d 70 6f 72 74 61 6e 74 3b 77 69 64 74 68 3a 30 21 69 6d 70 6f 72 74 61 6e 74 7d 3a 77 68 65 72 65 28 2e 77 70 2d 62 6c 6f 63 6b 2d 73 65 61 72 63 68 5f 5f 62 75 74 74 6f 6e 2d 69 6e 73 69 64 65 20 2e 77 70 2d 62 6c 6f 63 6b 2d 73 65 61 72 63 68 5f 5f 69 6e 73 69 64 65 2d 77 72 61 70 70 65 72 29 7b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 23 39 34 39 34 39 34 3b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 3b 70 61 64 64 69 6e 67 3a 34 70 78 7d 3a 77 68 65 72 65 28 2e 77 70 2d 62 6c 6f 63 6b 2d 73 65 61 72 63 68 5f 5f 62 75 74 74 6f 6e 2d 69 6e 73 69 64 65 20 2e 77 70 2d 62 6c 6f 63 6b 2d 73 65 61 72 63 68 5f 5f 69 6e 73 69 64 65 2d 77 72 61 70 70 65 72 29 20
                                                                                          Data Ascii: 122epadding-right:0!important;width:0!important}:where(.wp-block-search__button-inside .wp-block-search__inside-wrapper){border:1px solid #949494;box-sizing:border-box;padding:4px}:where(.wp-block-search__button-inside .wp-block-search__inside-wrapper)
                                                                                          2024-04-23 06:40:54 UTC4668INData Raw: 3a 20 31 2e 35 72 65 6d 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 73 70 61 63 69 6e 67 2d 2d 36 30 3a 20 32 2e 32 35 72 65 6d 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 73 70 61 63 69 6e 67 2d 2d 37 30 3a 20 33 2e 33 38 72 65 6d 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 73 70 61 63 69 6e 67 2d 2d 38 30 3a 20 35 2e 30 36 72 65 6d 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 73 70 61 63 69 6e 67 2d 2d 78 2d 73 6d 61 6c 6c 3a 20 32 30 70 78 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 73 70 61 63 69 6e 67 2d 2d 73 6d 61 6c 6c 3a 20 63 6c 61 6d 70 28 33 30 70 78 2c 20 34 76 77 2c 20 34 30 70 78 29 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 73 70 61 63 69 6e 67 2d 2d 6d 65 64 69 75 6d 3a 20 63 6c 61 6d 70 28 34 30 70 78 2c 20 36 76 77 2c 20 36 30 70
                                                                                          Data Ascii: : 1.5rem;--wp--preset--spacing--60: 2.25rem;--wp--preset--spacing--70: 3.38rem;--wp--preset--spacing--80: 5.06rem;--wp--preset--spacing--x-small: 20px;--wp--preset--spacing--small: clamp(30px, 4vw, 40px);--wp--preset--spacing--medium: clamp(40px, 6vw, 60p
                                                                                          2024-04-23 06:40:54 UTC2INData Raw: 0d 0a
                                                                                          Data Ascii:
                                                                                          2024-04-23 06:40:54 UTC8192INData Raw: 32 30 30 30 0d 0a 6f 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 62 6f 64 79 20 2e 69 73 2d 6c 61 79 6f 75 74 2d 63 6f 6e 73 74 72 61 69 6e 65 64 20 3e 20 3a 77 68 65 72 65 28 3a 6e 6f 74 28 2e 61 6c 69 67 6e 6c 65 66 74 29 3a 6e 6f 74 28 2e 61 6c 69 67 6e 72 69 67 68 74 29 3a 6e 6f 74 28 2e 61 6c 69 67 6e 66 75 6c 6c 29 29 7b 6d 61 78 2d 77 69 64 74 68 3a 20 76 61 72 28 2d 2d 77 70 2d 2d 73 74 79 6c 65 2d 2d 67 6c 6f 62 61 6c 2d 2d 63 6f 6e 74 65 6e 74 2d 73 69 7a 65 29 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 61 75 74 6f 20 21 69 6d 70 6f 72 74 61 6e 74 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 20 61 75 74 6f 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 62 6f 64 79 20 2e 69 73 2d 6c 61 79 6f 75 74 2d 63 6f 6e 73 74 72 61 69 6e 65 64 20 3e 20 2e 61 6c 69 67 6e 77
                                                                                          Data Ascii: 2000o !important;}body .is-layout-constrained > :where(:not(.alignleft):not(.alignright):not(.alignfull)){max-width: var(--wp--style--global--content-size);margin-left: auto !important;margin-right: auto !important;}body .is-layout-constrained > .alignw
                                                                                          2024-04-23 06:40:54 UTC6INData Raw: 6e 74 2d 62 61 63
                                                                                          Data Ascii: nt-bac
                                                                                          2024-04-23 06:40:54 UTC2INData Raw: 0d 0a
                                                                                          Data Ascii:
                                                                                          2024-04-23 06:40:54 UTC8192INData Raw: 66 33 38 0d 0a 6b 67 72 6f 75 6e 64 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 20 76 61 72 28 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 67 72 61 64 69 65 6e 74 2d 2d 76 65 72 79 2d 6c 69 67 68 74 2d 67 72 61 79 2d 74 6f 2d 63 79 61 6e 2d 62 6c 75 69 73 68 2d 67 72 61 79 29 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 2e 68 61 73 2d 63 6f 6f 6c 2d 74 6f 2d 77 61 72 6d 2d 73 70 65 63 74 72 75 6d 2d 67 72 61 64 69 65 6e 74 2d 62 61 63 6b 67 72 6f 75 6e 64 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 20 76 61 72 28 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 67 72 61 64 69 65 6e 74 2d 2d 63 6f 6f 6c 2d 74 6f 2d 77 61 72 6d 2d 73 70 65 63 74 72 75 6d 29 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 2e 68 61 73 2d 62 6c 75 73 68 2d 6c 69 67 68 74 2d 70 75 72 70 6c 65 2d 67 72 61 64 69 65 6e
                                                                                          Data Ascii: f38kground{background: var(--wp--preset--gradient--very-light-gray-to-cyan-bluish-gray) !important;}.has-cool-to-warm-spectrum-gradient-background{background: var(--wp--preset--gradient--cool-to-warm-spectrum) !important;}.has-blush-light-purple-gradien


                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                          15192.168.2.54973537.140.222.1344431200C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          TimestampBytes transferredDirectionData
                                                                                          2024-04-23 06:40:57 UTC650OUTGET / HTTP/1.1
                                                                                          Host: www.caringhearts.foundation
                                                                                          Connection: keep-alive
                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                          sec-ch-ua-mobile: ?0
                                                                                          sec-ch-ua-platform: "Windows"
                                                                                          Upgrade-Insecure-Requests: 1
                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                          Sec-Fetch-Site: none
                                                                                          Sec-Fetch-Mode: navigate
                                                                                          Sec-Fetch-Dest: document
                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                          2024-04-23 06:40:57 UTC457INHTTP/1.1 200 OK
                                                                                          Date: Tue, 23 Apr 2024 06:40:56 GMT
                                                                                          Server: Apache
                                                                                          X-Pingback: https://www.caringhearts.foundation/xmlrpc.php
                                                                                          Link: <https://www.caringhearts.foundation/wp-json/>; rel="https://api.w.org/", <https://www.caringhearts.foundation/wp-json/wp/v2/pages/2>; rel="alternate"; type="application/json", <https://www.caringhearts.foundation/>; rel=shortlink
                                                                                          Connection: close
                                                                                          Transfer-Encoding: chunked
                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                          2024-04-23 06:40:57 UTC7735INData Raw: 31 65 39 38 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 72 6f 62 6f 74 73 27 20 63 6f 6e 74 65 6e 74 3d 27 6d 61 78 2d 69 6d 61 67 65 2d 70 72 65 76 69 65 77 3a 6c 61 72 67 65 27 20 2f 3e 0a 3c 74 69 74 6c 65 3e 43 61 72 69 6e 67 20 48 65 61 72 74 73 20 46 6f 75 6e 64 61 74 69 6f 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22
                                                                                          Data Ascii: 1e98<!DOCTYPE html><html lang="en-US"><head><meta charset="UTF-8" /><meta name="viewport" content="width=device-width, initial-scale=1" /><meta name='robots' content='max-image-preview:large' /><title>Caring Hearts Foundation</title><link rel="
                                                                                          2024-04-23 06:40:57 UTC103INData Raw: 74 6f 6d 2d 63 6f 6c 6f 72 5d 29 7b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 2d 73 74 79 6c 65 3a 73 6f 6c 69 64 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 69 6d 61 67 65 20 3a 77 68 65 72 65 28 5b 73 74 79 6c 65 2a 3d 62 6f 72 64 65 72 2d 6c 65 66 74 2d 63 6f 6c 6f 72 5d 29 7b 62 6f 72 64 65 72 2d 6c 65 66 74 2d 73 74
                                                                                          Data Ascii: tom-color]){border-bottom-style:solid}.wp-block-image :where([style*=border-left-color]){border-left-st
                                                                                          2024-04-23 06:40:57 UTC2INData Raw: 0d 0a
                                                                                          Data Ascii:
                                                                                          2024-04-23 06:40:57 UTC8192INData Raw: 31 66 66 38 0d 0a 79 6c 65 3a 73 6f 6c 69 64 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 69 6d 61 67 65 20 3a 77 68 65 72 65 28 5b 73 74 79 6c 65 2a 3d 62 6f 72 64 65 72 2d 77 69 64 74 68 5d 29 7b 62 6f 72 64 65 72 2d 73 74 79 6c 65 3a 73 6f 6c 69 64 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 69 6d 61 67 65 20 3a 77 68 65 72 65 28 5b 73 74 79 6c 65 2a 3d 62 6f 72 64 65 72 2d 74 6f 70 2d 77 69 64 74 68 5d 29 7b 62 6f 72 64 65 72 2d 74 6f 70 2d 73 74 79 6c 65 3a 73 6f 6c 69 64 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 69 6d 61 67 65 20 3a 77 68 65 72 65 28 5b 73 74 79 6c 65 2a 3d 62 6f 72 64 65 72 2d 72 69 67 68 74 2d 77 69 64 74 68 5d 29 7b 62 6f 72 64 65 72 2d 72 69 67 68 74 2d 73 74 79 6c 65 3a 73 6f 6c 69 64 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 69 6d 61 67 65 20 3a 77 68 65 72 65 28 5b
                                                                                          Data Ascii: 1ff8yle:solid}.wp-block-image :where([style*=border-width]){border-style:solid}.wp-block-image :where([style*=border-top-width]){border-top-style:solid}.wp-block-image :where([style*=border-right-width]){border-right-style:solid}.wp-block-image :where([
                                                                                          2024-04-23 06:40:57 UTC5INData Raw: 35 33 65 0d 0a
                                                                                          Data Ascii: 53e
                                                                                          2024-04-23 06:40:57 UTC1342INData Raw: 30 25 29 3b 63 6c 69 70 2d 70 61 74 68 3a 69 6e 73 65 74 28 35 30 25 29 3b 68 65 69 67 68 74 3a 31 70 78 3b 6d 61 72 67 69 6e 3a 2d 31 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 70 61 64 64 69 6e 67 3a 30 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 77 69 64 74 68 3a 31 70 78 3b 77 6f 72 64 2d 77 72 61 70 3a 6e 6f 72 6d 61 6c 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 73 63 72 65 65 6e 2d 72 65 61 64 65 72 2d 74 65 78 74 3a 66 6f 63 75 73 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 64 64 64 3b 63 6c 69 70 3a 61 75 74 6f 21 69 6d 70 6f 72 74 61 6e 74 3b 2d 77 65 62 6b 69 74 2d 63 6c 69 70 2d 70 61 74 68 3a 6e 6f 6e 65 3b 63 6c 69 70 2d 70 61 74 68 3a 6e 6f 6e 65 3b 63 6f 6c 6f 72 3a 23 34 34 34 3b 64 69 73 70 6c 61 79 3a 62
                                                                                          Data Ascii: 0%);clip-path:inset(50%);height:1px;margin:-1px;overflow:hidden;padding:0;position:absolute;width:1px;word-wrap:normal!important}.screen-reader-text:focus{background-color:#ddd;clip:auto!important;-webkit-clip-path:none;clip-path:none;color:#444;display:b
                                                                                          2024-04-23 06:40:57 UTC2INData Raw: 0d 0a
                                                                                          Data Ascii:
                                                                                          2024-04-23 06:40:57 UTC8192INData Raw: 32 30 30 30 0d 0a 3c 73 74 79 6c 65 20 69 64 3d 27 67 6c 6f 62 61 6c 2d 73 74 79 6c 65 73 2d 69 6e 6c 69 6e 65 2d 63 73 73 27 3e 0a 62 6f 64 79 7b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 62 6c 61 63 6b 3a 20 23 30 30 30 30 30 30 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 63 79 61 6e 2d 62 6c 75 69 73 68 2d 67 72 61 79 3a 20 23 61 62 62 38 63 33 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 77 68 69 74 65 3a 20 23 66 66 66 66 66 66 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 70 61 6c 65 2d 70 69 6e 6b 3a 20 23 66 37 38 64 61 37 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 76 69 76 69 64 2d 72 65 64 3a 20 23 63 66 32 65 32 65 3b 2d 2d 77 70 2d 2d 70
                                                                                          Data Ascii: 2000<style id='global-styles-inline-css'>body{--wp--preset--color--black: #000000;--wp--preset--color--cyan-bluish-gray: #abb8c3;--wp--preset--color--white: #ffffff;--wp--preset--color--pale-pink: #f78da7;--wp--preset--color--vivid-red: #cf2e2e;--wp--p
                                                                                          2024-04-23 06:40:57 UTC6INData Raw: 74 3a 20 61 75 74
                                                                                          Data Ascii: t: aut
                                                                                          2024-04-23 06:40:57 UTC2INData Raw: 0d 0a
                                                                                          Data Ascii:


                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                          16192.168.2.54973737.140.222.1344431200C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          TimestampBytes transferredDirectionData
                                                                                          2024-04-23 06:40:57 UTC634OUTGET /wp-content/uploads/2023/11/LOGO.png HTTP/1.1
                                                                                          Host: www.caringhearts.foundation
                                                                                          Connection: keep-alive
                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                          sec-ch-ua-mobile: ?0
                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                          sec-ch-ua-platform: "Windows"
                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                          Sec-Fetch-Site: same-origin
                                                                                          Sec-Fetch-Mode: no-cors
                                                                                          Sec-Fetch-Dest: image
                                                                                          Referer: https://www.caringhearts.foundation/
                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                          2024-04-23 06:40:58 UTC339INHTTP/1.1 404 Not Found
                                                                                          Date: Tue, 23 Apr 2024 06:40:57 GMT
                                                                                          Server: Apache
                                                                                          Expires: Wed, 11 Jan 1984 05:00:00 GMT
                                                                                          Cache-Control: no-cache, must-revalidate, max-age=0
                                                                                          Link: <https://www.caringhearts.foundation/wp-json/>; rel="https://api.w.org/"
                                                                                          Connection: close
                                                                                          Transfer-Encoding: chunked
                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                          2024-04-23 06:40:58 UTC7853INData Raw: 31 66 30 61 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 72 6f 62 6f 74 73 27 20 63 6f 6e 74 65 6e 74 3d 27 6d 61 78 2d 69 6d 61 67 65 2d 70 72 65 76 69 65 77 3a 6c 61 72 67 65 27 20 2f 3e 0a 3c 74 69 74 6c 65 3e 50 61 67 65 20 6e 6f 74 20 66 6f 75 6e 64 20 26 23 38 32 31 31 3b 20 43 61 72 69 6e 67 20 48 65 61 72 74 73 20 46 6f 75 6e 64 61 74
                                                                                          Data Ascii: 1f0a<!DOCTYPE html><html lang="en-US"><head><meta charset="UTF-8" /><meta name="viewport" content="width=device-width, initial-scale=1" /><meta name='robots' content='max-image-preview:large' /><title>Page not found &#8211; Caring Hearts Foundat
                                                                                          2024-04-23 06:40:58 UTC99INData Raw: 77 69 64 74 68 3a 30 21 69 6d 70 6f 72 74 61 6e 74 3b 66 6c 65 78 2d 62 61 73 69 73 3a 30 3b 66 6c 65 78 2d 67 72 6f 77 3a 30 3b 6d 61 72 67 69 6e 3a 30 3b 6d 69 6e 2d 77 69 64 74 68 3a 30 21 69 6d 70 6f 72 74 61 6e 74 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 30 21 69 6d 70 6f 72 74 61 6e 74 3b
                                                                                          Data Ascii: width:0!important;flex-basis:0;flex-grow:0;margin:0;min-width:0!important;padding-left:0!important;
                                                                                          2024-04-23 06:40:58 UTC2INData Raw: 0d 0a
                                                                                          Data Ascii:


                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                          17192.168.2.54973837.140.222.1344431200C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          TimestampBytes transferredDirectionData
                                                                                          2024-04-23 06:41:01 UTC659OUTGET /about-us/ HTTP/1.1
                                                                                          Host: www.caringhearts.foundation
                                                                                          Connection: keep-alive
                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                          sec-ch-ua-mobile: ?0
                                                                                          sec-ch-ua-platform: "Windows"
                                                                                          Upgrade-Insecure-Requests: 1
                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                          Sec-Fetch-Site: none
                                                                                          Sec-Fetch-Mode: navigate
                                                                                          Sec-Fetch-Dest: document
                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                          2024-04-23 06:41:02 UTC403INHTTP/1.1 200 OK
                                                                                          Date: Tue, 23 Apr 2024 06:41:01 GMT
                                                                                          Server: Apache
                                                                                          Link: <https://www.caringhearts.foundation/wp-json/>; rel="https://api.w.org/", <https://www.caringhearts.foundation/wp-json/wp/v2/pages/11>; rel="alternate"; type="application/json", <https://www.caringhearts.foundation/?p=11>; rel=shortlink
                                                                                          Connection: close
                                                                                          Transfer-Encoding: chunked
                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                          2024-04-23 06:41:02 UTC7789INData Raw: 31 65 63 65 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 72 6f 62 6f 74 73 27 20 63 6f 6e 74 65 6e 74 3d 27 6d 61 78 2d 69 6d 61 67 65 2d 70 72 65 76 69 65 77 3a 6c 61 72 67 65 27 20 2f 3e 0a 3c 74 69 74 6c 65 3e 41 62 6f 75 74 20 55 73 20 26 23 38 32 31 31 3b 20 43 61 72 69 6e 67 20 48 65 61 72 74 73 20 46 6f 75 6e 64 61 74 69 6f 6e 3c 2f 74
                                                                                          Data Ascii: 1ece<!DOCTYPE html><html lang="en-US"><head><meta charset="UTF-8" /><meta name="viewport" content="width=device-width, initial-scale=1" /><meta name='robots' content='max-image-preview:large' /><title>About Us &#8211; Caring Hearts Foundation</t
                                                                                          2024-04-23 06:41:02 UTC103INData Raw: 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 7d 2e 69 74 65 6d 73 2d 6a 75 73 74 69 66 69 65 64 2d 72 69 67 68 74 7b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 66 6c 65 78 2d 65 6e 64 7d 2e 69 74 65 6d 73 2d 6a 75 73 74 69 66 69 65 64 2d 73 70 61 63 65 2d 62 65 74 77 65 65 6e 7b 6a 75 73
                                                                                          Data Ascii: stify-content:center}.items-justified-right{justify-content:flex-end}.items-justified-space-between{jus
                                                                                          2024-04-23 06:41:02 UTC2INData Raw: 0d 0a
                                                                                          Data Ascii:
                                                                                          2024-04-23 06:41:02 UTC8192INData Raw: 35 61 61 0d 0a 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 73 70 61 63 65 2d 62 65 74 77 65 65 6e 7d 2e 73 63 72 65 65 6e 2d 72 65 61 64 65 72 2d 74 65 78 74 7b 62 6f 72 64 65 72 3a 30 3b 63 6c 69 70 3a 72 65 63 74 28 31 70 78 2c 31 70 78 2c 31 70 78 2c 31 70 78 29 3b 2d 77 65 62 6b 69 74 2d 63 6c 69 70 2d 70 61 74 68 3a 69 6e 73 65 74 28 35 30 25 29 3b 63 6c 69 70 2d 70 61 74 68 3a 69 6e 73 65 74 28 35 30 25 29 3b 68 65 69 67 68 74 3a 31 70 78 3b 6d 61 72 67 69 6e 3a 2d 31 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 70 61 64 64 69 6e 67 3a 30 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 77 69 64 74 68 3a 31 70 78 3b 77 6f 72 64 2d 77 72 61 70 3a 6e 6f 72 6d 61 6c 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 73 63 72 65 65 6e 2d 72 65 61 64 65
                                                                                          Data Ascii: 5aatify-content:space-between}.screen-reader-text{border:0;clip:rect(1px,1px,1px,1px);-webkit-clip-path:inset(50%);clip-path:inset(50%);height:1px;margin:-1px;overflow:hidden;padding:0;position:absolute;width:1px;word-wrap:normal!important}.screen-reade
                                                                                          2024-04-23 06:41:02 UTC1463INData Raw: 2d 73 69 74 65 2d 62 6c 6f 63 6b 73 29 20 3e 20 3a 66 69 72 73 74 2d 63 68 69 6c 64 3a 66 69 72 73 74 2d 63 68 69 6c 64 20 7b 20 6d 61 72 67 69 6e 2d 62 6c 6f 63 6b 2d 73 74 61 72 74 3a 20 30 3b 20 7d 3a 77 68 65 72 65 28 2e 77 70 2d 73 69 74 65 2d 62 6c 6f 63 6b 73 29 20 3e 20 3a 6c 61 73 74 2d 63 68 69 6c 64 3a 6c 61 73 74 2d 63 68 69 6c 64 20 7b 20 6d 61 72 67 69 6e 2d 62 6c 6f 63 6b 2d 65 6e 64 3a 20 30 3b 20 7d 62 6f 64 79 20 7b 20 2d 2d 77 70 2d 2d 73 74 79 6c 65 2d 2d 62 6c 6f 63 6b 2d 67 61 70 3a 20 76 61 72 28 2d 2d 77 70 2d 2d 63 75 73 74 6f 6d 2d 2d 73 70 61 63 69 6e 67 2d 2d 67 61 70 29 3b 20 7d 3a 77 68 65 72 65 28 62 6f 64 79 20 2e 69 73 2d 6c 61 79 6f 75 74 2d 66 6c 6f 77 29 20 20 3e 20 3a 66 69 72 73 74 2d 63 68 69 6c 64 3a 66 69 72 73 74
                                                                                          Data Ascii: -site-blocks) > :first-child:first-child { margin-block-start: 0; }:where(.wp-site-blocks) > :last-child:last-child { margin-block-end: 0; }body { --wp--style--block-gap: var(--wp--custom--spacing--gap); }:where(body .is-layout-flow) > :first-child:first
                                                                                          2024-04-23 06:41:02 UTC2INData Raw: 0d 0a
                                                                                          Data Ascii:
                                                                                          2024-04-23 06:41:02 UTC8192INData Raw: 32 30 30 30 0d 0a 6f 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 62 6f 64 79 20 2e 69 73 2d 6c 61 79 6f 75 74 2d 63 6f 6e 73 74 72 61 69 6e 65 64 20 3e 20 3a 77 68 65 72 65 28 3a 6e 6f 74 28 2e 61 6c 69 67 6e 6c 65 66 74 29 3a 6e 6f 74 28 2e 61 6c 69 67 6e 72 69 67 68 74 29 3a 6e 6f 74 28 2e 61 6c 69 67 6e 66 75 6c 6c 29 29 7b 6d 61 78 2d 77 69 64 74 68 3a 20 76 61 72 28 2d 2d 77 70 2d 2d 73 74 79 6c 65 2d 2d 67 6c 6f 62 61 6c 2d 2d 63 6f 6e 74 65 6e 74 2d 73 69 7a 65 29 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 61 75 74 6f 20 21 69 6d 70 6f 72 74 61 6e 74 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 20 61 75 74 6f 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 62 6f 64 79 20 2e 69 73 2d 6c 61 79 6f 75 74 2d 63 6f 6e 73 74 72 61 69 6e 65 64 20 3e 20 2e 61 6c 69 67 6e 77
                                                                                          Data Ascii: 2000o !important;}body .is-layout-constrained > :where(:not(.alignleft):not(.alignright):not(.alignfull)){max-width: var(--wp--style--global--content-size);margin-left: auto !important;margin-right: auto !important;}body .is-layout-constrained > .alignw
                                                                                          2024-04-23 06:41:02 UTC6INData Raw: 6e 74 2d 62 61 63
                                                                                          Data Ascii: nt-bac
                                                                                          2024-04-23 06:41:02 UTC2INData Raw: 0d 0a
                                                                                          Data Ascii:
                                                                                          2024-04-23 06:41:02 UTC8192INData Raw: 66 33 38 0d 0a 6b 67 72 6f 75 6e 64 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 20 76 61 72 28 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 67 72 61 64 69 65 6e 74 2d 2d 76 65 72 79 2d 6c 69 67 68 74 2d 67 72 61 79 2d 74 6f 2d 63 79 61 6e 2d 62 6c 75 69 73 68 2d 67 72 61 79 29 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 2e 68 61 73 2d 63 6f 6f 6c 2d 74 6f 2d 77 61 72 6d 2d 73 70 65 63 74 72 75 6d 2d 67 72 61 64 69 65 6e 74 2d 62 61 63 6b 67 72 6f 75 6e 64 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 20 76 61 72 28 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 67 72 61 64 69 65 6e 74 2d 2d 63 6f 6f 6c 2d 74 6f 2d 77 61 72 6d 2d 73 70 65 63 74 72 75 6d 29 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 2e 68 61 73 2d 62 6c 75 73 68 2d 6c 69 67 68 74 2d 70 75 72 70 6c 65 2d 67 72 61 64 69 65 6e
                                                                                          Data Ascii: f38kground{background: var(--wp--preset--gradient--very-light-gray-to-cyan-bluish-gray) !important;}.has-cool-to-warm-spectrum-gradient-background{background: var(--wp--preset--gradient--cool-to-warm-spectrum) !important;}.has-blush-light-purple-gradien


                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                          18192.168.2.54973937.140.222.1344431200C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          TimestampBytes transferredDirectionData
                                                                                          2024-04-23 06:41:03 UTC668OUTGET /grant-application/ HTTP/1.1
                                                                                          Host: www.caringhearts.foundation
                                                                                          Connection: keep-alive
                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                          sec-ch-ua-mobile: ?0
                                                                                          sec-ch-ua-platform: "Windows"
                                                                                          Upgrade-Insecure-Requests: 1
                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                          Sec-Fetch-Site: none
                                                                                          Sec-Fetch-Mode: navigate
                                                                                          Sec-Fetch-Dest: document
                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                          2024-04-23 06:41:03 UTC403INHTTP/1.1 200 OK
                                                                                          Date: Tue, 23 Apr 2024 06:41:02 GMT
                                                                                          Server: Apache
                                                                                          Link: <https://www.caringhearts.foundation/wp-json/>; rel="https://api.w.org/", <https://www.caringhearts.foundation/wp-json/wp/v2/pages/21>; rel="alternate"; type="application/json", <https://www.caringhearts.foundation/?p=21>; rel=shortlink
                                                                                          Connection: close
                                                                                          Transfer-Encoding: chunked
                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                          2024-04-23 06:41:03 UTC7789INData Raw: 31 65 63 65 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 72 6f 62 6f 74 73 27 20 63 6f 6e 74 65 6e 74 3d 27 6d 61 78 2d 69 6d 61 67 65 2d 70 72 65 76 69 65 77 3a 6c 61 72 67 65 27 20 2f 3e 0a 3c 74 69 74 6c 65 3e 47 72 61 6e 74 20 41 70 70 6c 69 63 61 74 69 6f 6e 20 26 23 38 32 31 31 3b 20 43 61 72 69 6e 67 20 48 65 61 72 74 73 20 46 6f 75 6e
                                                                                          Data Ascii: 1ece<!DOCTYPE html><html lang="en-US"><head><meta charset="UTF-8" /><meta name="viewport" content="width=device-width, initial-scale=1" /><meta name='robots' content='max-image-preview:large' /><title>Grant Application &#8211; Caring Hearts Foun
                                                                                          2024-04-23 06:41:03 UTC103INData Raw: 63 65 6e 74 65 72 7b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 7d 2e 69 74 65 6d 73 2d 6a 75 73 74 69 66 69 65 64 2d 72 69 67 68 74 7b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 66 6c 65 78 2d 65 6e 64 7d 2e 69 74 65 6d 73 2d 6a 75 73 74 69 66 69 65 64 2d 73 70 61 63 65 2d 62 65
                                                                                          Data Ascii: center{justify-content:center}.items-justified-right{justify-content:flex-end}.items-justified-space-be
                                                                                          2024-04-23 06:41:03 UTC2INData Raw: 0d 0a
                                                                                          Data Ascii:
                                                                                          2024-04-23 06:41:03 UTC8192INData Raw: 35 62 33 0d 0a 74 77 65 65 6e 7b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 73 70 61 63 65 2d 62 65 74 77 65 65 6e 7d 2e 73 63 72 65 65 6e 2d 72 65 61 64 65 72 2d 74 65 78 74 7b 62 6f 72 64 65 72 3a 30 3b 63 6c 69 70 3a 72 65 63 74 28 31 70 78 2c 31 70 78 2c 31 70 78 2c 31 70 78 29 3b 2d 77 65 62 6b 69 74 2d 63 6c 69 70 2d 70 61 74 68 3a 69 6e 73 65 74 28 35 30 25 29 3b 63 6c 69 70 2d 70 61 74 68 3a 69 6e 73 65 74 28 35 30 25 29 3b 68 65 69 67 68 74 3a 31 70 78 3b 6d 61 72 67 69 6e 3a 2d 31 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 70 61 64 64 69 6e 67 3a 30 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 77 69 64 74 68 3a 31 70 78 3b 77 6f 72 64 2d 77 72 61 70 3a 6e 6f 72 6d 61 6c 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 73 63 72
                                                                                          Data Ascii: 5b3tween{justify-content:space-between}.screen-reader-text{border:0;clip:rect(1px,1px,1px,1px);-webkit-clip-path:inset(50%);clip-path:inset(50%);height:1px;margin:-1px;overflow:hidden;padding:0;position:absolute;width:1px;word-wrap:normal!important}.scr
                                                                                          2024-04-23 06:41:03 UTC1472INData Raw: 77 68 65 72 65 28 2e 77 70 2d 73 69 74 65 2d 62 6c 6f 63 6b 73 29 20 3e 20 3a 66 69 72 73 74 2d 63 68 69 6c 64 3a 66 69 72 73 74 2d 63 68 69 6c 64 20 7b 20 6d 61 72 67 69 6e 2d 62 6c 6f 63 6b 2d 73 74 61 72 74 3a 20 30 3b 20 7d 3a 77 68 65 72 65 28 2e 77 70 2d 73 69 74 65 2d 62 6c 6f 63 6b 73 29 20 3e 20 3a 6c 61 73 74 2d 63 68 69 6c 64 3a 6c 61 73 74 2d 63 68 69 6c 64 20 7b 20 6d 61 72 67 69 6e 2d 62 6c 6f 63 6b 2d 65 6e 64 3a 20 30 3b 20 7d 62 6f 64 79 20 7b 20 2d 2d 77 70 2d 2d 73 74 79 6c 65 2d 2d 62 6c 6f 63 6b 2d 67 61 70 3a 20 76 61 72 28 2d 2d 77 70 2d 2d 63 75 73 74 6f 6d 2d 2d 73 70 61 63 69 6e 67 2d 2d 67 61 70 29 3b 20 7d 3a 77 68 65 72 65 28 62 6f 64 79 20 2e 69 73 2d 6c 61 79 6f 75 74 2d 66 6c 6f 77 29 20 20 3e 20 3a 66 69 72 73 74 2d 63 68
                                                                                          Data Ascii: where(.wp-site-blocks) > :first-child:first-child { margin-block-start: 0; }:where(.wp-site-blocks) > :last-child:last-child { margin-block-end: 0; }body { --wp--style--block-gap: var(--wp--custom--spacing--gap); }:where(body .is-layout-flow) > :first-ch
                                                                                          2024-04-23 06:41:03 UTC2INData Raw: 0d 0a
                                                                                          Data Ascii:
                                                                                          2024-04-23 06:41:04 UTC8192INData Raw: 32 30 30 30 0d 0a 6f 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 62 6f 64 79 20 2e 69 73 2d 6c 61 79 6f 75 74 2d 63 6f 6e 73 74 72 61 69 6e 65 64 20 3e 20 3a 77 68 65 72 65 28 3a 6e 6f 74 28 2e 61 6c 69 67 6e 6c 65 66 74 29 3a 6e 6f 74 28 2e 61 6c 69 67 6e 72 69 67 68 74 29 3a 6e 6f 74 28 2e 61 6c 69 67 6e 66 75 6c 6c 29 29 7b 6d 61 78 2d 77 69 64 74 68 3a 20 76 61 72 28 2d 2d 77 70 2d 2d 73 74 79 6c 65 2d 2d 67 6c 6f 62 61 6c 2d 2d 63 6f 6e 74 65 6e 74 2d 73 69 7a 65 29 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 61 75 74 6f 20 21 69 6d 70 6f 72 74 61 6e 74 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 20 61 75 74 6f 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 62 6f 64 79 20 2e 69 73 2d 6c 61 79 6f 75 74 2d 63 6f 6e 73 74 72 61 69 6e 65 64 20 3e 20 2e 61 6c 69 67 6e 77
                                                                                          Data Ascii: 2000o !important;}body .is-layout-constrained > :where(:not(.alignleft):not(.alignright):not(.alignfull)){max-width: var(--wp--style--global--content-size);margin-left: auto !important;margin-right: auto !important;}body .is-layout-constrained > .alignw
                                                                                          2024-04-23 06:41:04 UTC6INData Raw: 6e 74 2d 62 61 63
                                                                                          Data Ascii: nt-bac
                                                                                          2024-04-23 06:41:04 UTC2INData Raw: 0d 0a
                                                                                          Data Ascii:
                                                                                          2024-04-23 06:41:04 UTC8192INData Raw: 66 33 38 0d 0a 6b 67 72 6f 75 6e 64 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 20 76 61 72 28 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 67 72 61 64 69 65 6e 74 2d 2d 76 65 72 79 2d 6c 69 67 68 74 2d 67 72 61 79 2d 74 6f 2d 63 79 61 6e 2d 62 6c 75 69 73 68 2d 67 72 61 79 29 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 2e 68 61 73 2d 63 6f 6f 6c 2d 74 6f 2d 77 61 72 6d 2d 73 70 65 63 74 72 75 6d 2d 67 72 61 64 69 65 6e 74 2d 62 61 63 6b 67 72 6f 75 6e 64 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 20 76 61 72 28 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 67 72 61 64 69 65 6e 74 2d 2d 63 6f 6f 6c 2d 74 6f 2d 77 61 72 6d 2d 73 70 65 63 74 72 75 6d 29 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 2e 68 61 73 2d 62 6c 75 73 68 2d 6c 69 67 68 74 2d 70 75 72 70 6c 65 2d 67 72 61 64 69 65 6e
                                                                                          Data Ascii: f38kground{background: var(--wp--preset--gradient--very-light-gray-to-cyan-bluish-gray) !important;}.has-cool-to-warm-spectrum-gradient-background{background: var(--wp--preset--gradient--cool-to-warm-spectrum) !important;}.has-blush-light-purple-gradien


                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                          19192.168.2.54974037.140.222.1344431200C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          TimestampBytes transferredDirectionData
                                                                                          2024-04-23 06:41:07 UTC669OUTGET /who-we-have-helped/ HTTP/1.1
                                                                                          Host: www.caringhearts.foundation
                                                                                          Connection: keep-alive
                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                          sec-ch-ua-mobile: ?0
                                                                                          sec-ch-ua-platform: "Windows"
                                                                                          Upgrade-Insecure-Requests: 1
                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                          Sec-Fetch-Site: none
                                                                                          Sec-Fetch-Mode: navigate
                                                                                          Sec-Fetch-Dest: document
                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                          2024-04-23 06:41:07 UTC403INHTTP/1.1 200 OK
                                                                                          Date: Tue, 23 Apr 2024 06:41:07 GMT
                                                                                          Server: Apache
                                                                                          Link: <https://www.caringhearts.foundation/wp-json/>; rel="https://api.w.org/", <https://www.caringhearts.foundation/wp-json/wp/v2/pages/17>; rel="alternate"; type="application/json", <https://www.caringhearts.foundation/?p=17>; rel=shortlink
                                                                                          Connection: close
                                                                                          Transfer-Encoding: chunked
                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                          2024-04-23 06:41:07 UTC7789INData Raw: 31 65 63 65 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 72 6f 62 6f 74 73 27 20 63 6f 6e 74 65 6e 74 3d 27 6d 61 78 2d 69 6d 61 67 65 2d 70 72 65 76 69 65 77 3a 6c 61 72 67 65 27 20 2f 3e 0a 3c 74 69 74 6c 65 3e 57 68 6f 20 77 65 20 68 61 76 65 20 68 65 6c 70 65 64 20 26 23 38 32 31 31 3b 20 43 61 72 69 6e 67 20 48 65 61 72 74 73 20 46 6f 75
                                                                                          Data Ascii: 1ece<!DOCTYPE html><html lang="en-US"><head><meta charset="UTF-8" /><meta name="viewport" content="width=device-width, initial-scale=1" /><meta name='robots' content='max-image-preview:large' /><title>Who we have helped &#8211; Caring Hearts Fou
                                                                                          2024-04-23 06:41:07 UTC103INData Raw: 2d 63 65 6e 74 65 72 7b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 7d 2e 69 74 65 6d 73 2d 6a 75 73 74 69 66 69 65 64 2d 72 69 67 68 74 7b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 66 6c 65 78 2d 65 6e 64 7d 2e 69 74 65 6d 73 2d 6a 75 73 74 69 66 69 65 64 2d 73 70 61 63 65 2d 62
                                                                                          Data Ascii: -center{justify-content:center}.items-justified-right{justify-content:flex-end}.items-justified-space-b
                                                                                          2024-04-23 06:41:07 UTC2INData Raw: 0d 0a
                                                                                          Data Ascii:
                                                                                          2024-04-23 06:41:07 UTC8192INData Raw: 35 62 34 0d 0a 65 74 77 65 65 6e 7b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 73 70 61 63 65 2d 62 65 74 77 65 65 6e 7d 2e 73 63 72 65 65 6e 2d 72 65 61 64 65 72 2d 74 65 78 74 7b 62 6f 72 64 65 72 3a 30 3b 63 6c 69 70 3a 72 65 63 74 28 31 70 78 2c 31 70 78 2c 31 70 78 2c 31 70 78 29 3b 2d 77 65 62 6b 69 74 2d 63 6c 69 70 2d 70 61 74 68 3a 69 6e 73 65 74 28 35 30 25 29 3b 63 6c 69 70 2d 70 61 74 68 3a 69 6e 73 65 74 28 35 30 25 29 3b 68 65 69 67 68 74 3a 31 70 78 3b 6d 61 72 67 69 6e 3a 2d 31 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 70 61 64 64 69 6e 67 3a 30 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 77 69 64 74 68 3a 31 70 78 3b 77 6f 72 64 2d 77 72 61 70 3a 6e 6f 72 6d 61 6c 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 73 63
                                                                                          Data Ascii: 5b4etween{justify-content:space-between}.screen-reader-text{border:0;clip:rect(1px,1px,1px,1px);-webkit-clip-path:inset(50%);clip-path:inset(50%);height:1px;margin:-1px;overflow:hidden;padding:0;position:absolute;width:1px;word-wrap:normal!important}.sc
                                                                                          2024-04-23 06:41:07 UTC1473INData Raw: 3a 77 68 65 72 65 28 2e 77 70 2d 73 69 74 65 2d 62 6c 6f 63 6b 73 29 20 3e 20 3a 66 69 72 73 74 2d 63 68 69 6c 64 3a 66 69 72 73 74 2d 63 68 69 6c 64 20 7b 20 6d 61 72 67 69 6e 2d 62 6c 6f 63 6b 2d 73 74 61 72 74 3a 20 30 3b 20 7d 3a 77 68 65 72 65 28 2e 77 70 2d 73 69 74 65 2d 62 6c 6f 63 6b 73 29 20 3e 20 3a 6c 61 73 74 2d 63 68 69 6c 64 3a 6c 61 73 74 2d 63 68 69 6c 64 20 7b 20 6d 61 72 67 69 6e 2d 62 6c 6f 63 6b 2d 65 6e 64 3a 20 30 3b 20 7d 62 6f 64 79 20 7b 20 2d 2d 77 70 2d 2d 73 74 79 6c 65 2d 2d 62 6c 6f 63 6b 2d 67 61 70 3a 20 76 61 72 28 2d 2d 77 70 2d 2d 63 75 73 74 6f 6d 2d 2d 73 70 61 63 69 6e 67 2d 2d 67 61 70 29 3b 20 7d 3a 77 68 65 72 65 28 62 6f 64 79 20 2e 69 73 2d 6c 61 79 6f 75 74 2d 66 6c 6f 77 29 20 20 3e 20 3a 66 69 72 73 74 2d 63
                                                                                          Data Ascii: :where(.wp-site-blocks) > :first-child:first-child { margin-block-start: 0; }:where(.wp-site-blocks) > :last-child:last-child { margin-block-end: 0; }body { --wp--style--block-gap: var(--wp--custom--spacing--gap); }:where(body .is-layout-flow) > :first-c
                                                                                          2024-04-23 06:41:07 UTC2INData Raw: 0d 0a
                                                                                          Data Ascii:
                                                                                          2024-04-23 06:41:07 UTC8192INData Raw: 32 30 30 30 0d 0a 6f 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 62 6f 64 79 20 2e 69 73 2d 6c 61 79 6f 75 74 2d 63 6f 6e 73 74 72 61 69 6e 65 64 20 3e 20 3a 77 68 65 72 65 28 3a 6e 6f 74 28 2e 61 6c 69 67 6e 6c 65 66 74 29 3a 6e 6f 74 28 2e 61 6c 69 67 6e 72 69 67 68 74 29 3a 6e 6f 74 28 2e 61 6c 69 67 6e 66 75 6c 6c 29 29 7b 6d 61 78 2d 77 69 64 74 68 3a 20 76 61 72 28 2d 2d 77 70 2d 2d 73 74 79 6c 65 2d 2d 67 6c 6f 62 61 6c 2d 2d 63 6f 6e 74 65 6e 74 2d 73 69 7a 65 29 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 61 75 74 6f 20 21 69 6d 70 6f 72 74 61 6e 74 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 20 61 75 74 6f 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 62 6f 64 79 20 2e 69 73 2d 6c 61 79 6f 75 74 2d 63 6f 6e 73 74 72 61 69 6e 65 64 20 3e 20 2e 61 6c 69 67 6e 77
                                                                                          Data Ascii: 2000o !important;}body .is-layout-constrained > :where(:not(.alignleft):not(.alignright):not(.alignfull)){max-width: var(--wp--style--global--content-size);margin-left: auto !important;margin-right: auto !important;}body .is-layout-constrained > .alignw
                                                                                          2024-04-23 06:41:07 UTC6INData Raw: 6e 74 2d 62 61 63
                                                                                          Data Ascii: nt-bac
                                                                                          2024-04-23 06:41:07 UTC2INData Raw: 0d 0a
                                                                                          Data Ascii:
                                                                                          2024-04-23 06:41:07 UTC8192INData Raw: 66 33 38 0d 0a 6b 67 72 6f 75 6e 64 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 20 76 61 72 28 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 67 72 61 64 69 65 6e 74 2d 2d 76 65 72 79 2d 6c 69 67 68 74 2d 67 72 61 79 2d 74 6f 2d 63 79 61 6e 2d 62 6c 75 69 73 68 2d 67 72 61 79 29 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 2e 68 61 73 2d 63 6f 6f 6c 2d 74 6f 2d 77 61 72 6d 2d 73 70 65 63 74 72 75 6d 2d 67 72 61 64 69 65 6e 74 2d 62 61 63 6b 67 72 6f 75 6e 64 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 20 76 61 72 28 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 67 72 61 64 69 65 6e 74 2d 2d 63 6f 6f 6c 2d 74 6f 2d 77 61 72 6d 2d 73 70 65 63 74 72 75 6d 29 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 2e 68 61 73 2d 62 6c 75 73 68 2d 6c 69 67 68 74 2d 70 75 72 70 6c 65 2d 67 72 61 64 69 65 6e
                                                                                          Data Ascii: f38kground{background: var(--wp--preset--gradient--very-light-gray-to-cyan-bluish-gray) !important;}.has-cool-to-warm-spectrum-gradient-background{background: var(--wp--preset--gradient--cool-to-warm-spectrum) !important;}.has-blush-light-purple-gradien


                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                          20192.168.2.54974137.140.222.1344431200C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          TimestampBytes transferredDirectionData
                                                                                          2024-04-23 06:41:13 UTC762OUTGET /who-we-have-helped/ HTTP/1.1
                                                                                          Host: www.caringhearts.foundation
                                                                                          Connection: keep-alive
                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                          sec-ch-ua-mobile: ?0
                                                                                          sec-ch-ua-platform: "Windows"
                                                                                          Upgrade-Insecure-Requests: 1
                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                          Sec-Fetch-Site: same-origin
                                                                                          Sec-Fetch-Mode: navigate
                                                                                          Sec-Fetch-User: ?1
                                                                                          Sec-Fetch-Dest: document
                                                                                          Referer: https://www.caringhearts.foundation/who-we-have-helped/
                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                          2024-04-23 06:41:14 UTC403INHTTP/1.1 200 OK
                                                                                          Date: Tue, 23 Apr 2024 06:41:12 GMT
                                                                                          Server: Apache
                                                                                          Link: <https://www.caringhearts.foundation/wp-json/>; rel="https://api.w.org/", <https://www.caringhearts.foundation/wp-json/wp/v2/pages/17>; rel="alternate"; type="application/json", <https://www.caringhearts.foundation/?p=17>; rel=shortlink
                                                                                          Connection: close
                                                                                          Transfer-Encoding: chunked
                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                          2024-04-23 06:41:14 UTC7789INData Raw: 31 65 63 65 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 72 6f 62 6f 74 73 27 20 63 6f 6e 74 65 6e 74 3d 27 6d 61 78 2d 69 6d 61 67 65 2d 70 72 65 76 69 65 77 3a 6c 61 72 67 65 27 20 2f 3e 0a 3c 74 69 74 6c 65 3e 57 68 6f 20 77 65 20 68 61 76 65 20 68 65 6c 70 65 64 20 26 23 38 32 31 31 3b 20 43 61 72 69 6e 67 20 48 65 61 72 74 73 20 46 6f 75
                                                                                          Data Ascii: 1ece<!DOCTYPE html><html lang="en-US"><head><meta charset="UTF-8" /><meta name="viewport" content="width=device-width, initial-scale=1" /><meta name='robots' content='max-image-preview:large' /><title>Who we have helped &#8211; Caring Hearts Fou
                                                                                          2024-04-23 06:41:14 UTC103INData Raw: 2d 63 65 6e 74 65 72 7b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 7d 2e 69 74 65 6d 73 2d 6a 75 73 74 69 66 69 65 64 2d 72 69 67 68 74 7b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 66 6c 65 78 2d 65 6e 64 7d 2e 69 74 65 6d 73 2d 6a 75 73 74 69 66 69 65 64 2d 73 70 61 63 65 2d 62
                                                                                          Data Ascii: -center{justify-content:center}.items-justified-right{justify-content:flex-end}.items-justified-space-b
                                                                                          2024-04-23 06:41:14 UTC2INData Raw: 0d 0a
                                                                                          Data Ascii:
                                                                                          2024-04-23 06:41:14 UTC8192INData Raw: 35 62 34 0d 0a 65 74 77 65 65 6e 7b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 73 70 61 63 65 2d 62 65 74 77 65 65 6e 7d 2e 73 63 72 65 65 6e 2d 72 65 61 64 65 72 2d 74 65 78 74 7b 62 6f 72 64 65 72 3a 30 3b 63 6c 69 70 3a 72 65 63 74 28 31 70 78 2c 31 70 78 2c 31 70 78 2c 31 70 78 29 3b 2d 77 65 62 6b 69 74 2d 63 6c 69 70 2d 70 61 74 68 3a 69 6e 73 65 74 28 35 30 25 29 3b 63 6c 69 70 2d 70 61 74 68 3a 69 6e 73 65 74 28 35 30 25 29 3b 68 65 69 67 68 74 3a 31 70 78 3b 6d 61 72 67 69 6e 3a 2d 31 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 70 61 64 64 69 6e 67 3a 30 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 77 69 64 74 68 3a 31 70 78 3b 77 6f 72 64 2d 77 72 61 70 3a 6e 6f 72 6d 61 6c 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 73 63
                                                                                          Data Ascii: 5b4etween{justify-content:space-between}.screen-reader-text{border:0;clip:rect(1px,1px,1px,1px);-webkit-clip-path:inset(50%);clip-path:inset(50%);height:1px;margin:-1px;overflow:hidden;padding:0;position:absolute;width:1px;word-wrap:normal!important}.sc
                                                                                          2024-04-23 06:41:14 UTC1473INData Raw: 3a 77 68 65 72 65 28 2e 77 70 2d 73 69 74 65 2d 62 6c 6f 63 6b 73 29 20 3e 20 3a 66 69 72 73 74 2d 63 68 69 6c 64 3a 66 69 72 73 74 2d 63 68 69 6c 64 20 7b 20 6d 61 72 67 69 6e 2d 62 6c 6f 63 6b 2d 73 74 61 72 74 3a 20 30 3b 20 7d 3a 77 68 65 72 65 28 2e 77 70 2d 73 69 74 65 2d 62 6c 6f 63 6b 73 29 20 3e 20 3a 6c 61 73 74 2d 63 68 69 6c 64 3a 6c 61 73 74 2d 63 68 69 6c 64 20 7b 20 6d 61 72 67 69 6e 2d 62 6c 6f 63 6b 2d 65 6e 64 3a 20 30 3b 20 7d 62 6f 64 79 20 7b 20 2d 2d 77 70 2d 2d 73 74 79 6c 65 2d 2d 62 6c 6f 63 6b 2d 67 61 70 3a 20 76 61 72 28 2d 2d 77 70 2d 2d 63 75 73 74 6f 6d 2d 2d 73 70 61 63 69 6e 67 2d 2d 67 61 70 29 3b 20 7d 3a 77 68 65 72 65 28 62 6f 64 79 20 2e 69 73 2d 6c 61 79 6f 75 74 2d 66 6c 6f 77 29 20 20 3e 20 3a 66 69 72 73 74 2d 63
                                                                                          Data Ascii: :where(.wp-site-blocks) > :first-child:first-child { margin-block-start: 0; }:where(.wp-site-blocks) > :last-child:last-child { margin-block-end: 0; }body { --wp--style--block-gap: var(--wp--custom--spacing--gap); }:where(body .is-layout-flow) > :first-c
                                                                                          2024-04-23 06:41:14 UTC2INData Raw: 0d 0a
                                                                                          Data Ascii:
                                                                                          2024-04-23 06:41:14 UTC8192INData Raw: 32 30 30 30 0d 0a 6f 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 62 6f 64 79 20 2e 69 73 2d 6c 61 79 6f 75 74 2d 63 6f 6e 73 74 72 61 69 6e 65 64 20 3e 20 3a 77 68 65 72 65 28 3a 6e 6f 74 28 2e 61 6c 69 67 6e 6c 65 66 74 29 3a 6e 6f 74 28 2e 61 6c 69 67 6e 72 69 67 68 74 29 3a 6e 6f 74 28 2e 61 6c 69 67 6e 66 75 6c 6c 29 29 7b 6d 61 78 2d 77 69 64 74 68 3a 20 76 61 72 28 2d 2d 77 70 2d 2d 73 74 79 6c 65 2d 2d 67 6c 6f 62 61 6c 2d 2d 63 6f 6e 74 65 6e 74 2d 73 69 7a 65 29 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 61 75 74 6f 20 21 69 6d 70 6f 72 74 61 6e 74 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 20 61 75 74 6f 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 62 6f 64 79 20 2e 69 73 2d 6c 61 79 6f 75 74 2d 63 6f 6e 73 74 72 61 69 6e 65 64 20 3e 20 2e 61 6c 69 67 6e 77
                                                                                          Data Ascii: 2000o !important;}body .is-layout-constrained > :where(:not(.alignleft):not(.alignright):not(.alignfull)){max-width: var(--wp--style--global--content-size);margin-left: auto !important;margin-right: auto !important;}body .is-layout-constrained > .alignw
                                                                                          2024-04-23 06:41:14 UTC6INData Raw: 6e 74 2d 62 61 63
                                                                                          Data Ascii: nt-bac
                                                                                          2024-04-23 06:41:14 UTC2INData Raw: 0d 0a
                                                                                          Data Ascii:
                                                                                          2024-04-23 06:41:14 UTC8192INData Raw: 66 33 38 0d 0a 6b 67 72 6f 75 6e 64 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 20 76 61 72 28 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 67 72 61 64 69 65 6e 74 2d 2d 76 65 72 79 2d 6c 69 67 68 74 2d 67 72 61 79 2d 74 6f 2d 63 79 61 6e 2d 62 6c 75 69 73 68 2d 67 72 61 79 29 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 2e 68 61 73 2d 63 6f 6f 6c 2d 74 6f 2d 77 61 72 6d 2d 73 70 65 63 74 72 75 6d 2d 67 72 61 64 69 65 6e 74 2d 62 61 63 6b 67 72 6f 75 6e 64 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 20 76 61 72 28 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 67 72 61 64 69 65 6e 74 2d 2d 63 6f 6f 6c 2d 74 6f 2d 77 61 72 6d 2d 73 70 65 63 74 72 75 6d 29 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 2e 68 61 73 2d 62 6c 75 73 68 2d 6c 69 67 68 74 2d 70 75 72 70 6c 65 2d 67 72 61 64 69 65 6e
                                                                                          Data Ascii: f38kground{background: var(--wp--preset--gradient--very-light-gray-to-cyan-bluish-gray) !important;}.has-cool-to-warm-spectrum-gradient-background{background: var(--wp--preset--gradient--cool-to-warm-spectrum) !important;}.has-blush-light-purple-gradien


                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                          21192.168.2.54974237.140.222.1344431200C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          TimestampBytes transferredDirectionData
                                                                                          2024-04-23 06:41:17 UTC650OUTGET / HTTP/1.1
                                                                                          Host: www.caringhearts.foundation
                                                                                          Connection: keep-alive
                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                          sec-ch-ua-mobile: ?0
                                                                                          sec-ch-ua-platform: "Windows"
                                                                                          Upgrade-Insecure-Requests: 1
                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                          Sec-Fetch-Site: none
                                                                                          Sec-Fetch-Mode: navigate
                                                                                          Sec-Fetch-Dest: document
                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                          2024-04-23 06:41:17 UTC457INHTTP/1.1 200 OK
                                                                                          Date: Tue, 23 Apr 2024 06:41:16 GMT
                                                                                          Server: Apache
                                                                                          X-Pingback: https://www.caringhearts.foundation/xmlrpc.php
                                                                                          Link: <https://www.caringhearts.foundation/wp-json/>; rel="https://api.w.org/", <https://www.caringhearts.foundation/wp-json/wp/v2/pages/2>; rel="alternate"; type="application/json", <https://www.caringhearts.foundation/>; rel=shortlink
                                                                                          Connection: close
                                                                                          Transfer-Encoding: chunked
                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                          2024-04-23 06:41:17 UTC7735INData Raw: 31 65 39 38 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 72 6f 62 6f 74 73 27 20 63 6f 6e 74 65 6e 74 3d 27 6d 61 78 2d 69 6d 61 67 65 2d 70 72 65 76 69 65 77 3a 6c 61 72 67 65 27 20 2f 3e 0a 3c 74 69 74 6c 65 3e 43 61 72 69 6e 67 20 48 65 61 72 74 73 20 46 6f 75 6e 64 61 74 69 6f 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22
                                                                                          Data Ascii: 1e98<!DOCTYPE html><html lang="en-US"><head><meta charset="UTF-8" /><meta name="viewport" content="width=device-width, initial-scale=1" /><meta name='robots' content='max-image-preview:large' /><title>Caring Hearts Foundation</title><link rel="
                                                                                          2024-04-23 06:41:17 UTC103INData Raw: 74 6f 6d 2d 63 6f 6c 6f 72 5d 29 7b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 2d 73 74 79 6c 65 3a 73 6f 6c 69 64 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 69 6d 61 67 65 20 3a 77 68 65 72 65 28 5b 73 74 79 6c 65 2a 3d 62 6f 72 64 65 72 2d 6c 65 66 74 2d 63 6f 6c 6f 72 5d 29 7b 62 6f 72 64 65 72 2d 6c 65 66 74 2d 73 74
                                                                                          Data Ascii: tom-color]){border-bottom-style:solid}.wp-block-image :where([style*=border-left-color]){border-left-st
                                                                                          2024-04-23 06:41:17 UTC2INData Raw: 0d 0a
                                                                                          Data Ascii:
                                                                                          2024-04-23 06:41:17 UTC8192INData Raw: 31 66 66 38 0d 0a 79 6c 65 3a 73 6f 6c 69 64 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 69 6d 61 67 65 20 3a 77 68 65 72 65 28 5b 73 74 79 6c 65 2a 3d 62 6f 72 64 65 72 2d 77 69 64 74 68 5d 29 7b 62 6f 72 64 65 72 2d 73 74 79 6c 65 3a 73 6f 6c 69 64 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 69 6d 61 67 65 20 3a 77 68 65 72 65 28 5b 73 74 79 6c 65 2a 3d 62 6f 72 64 65 72 2d 74 6f 70 2d 77 69 64 74 68 5d 29 7b 62 6f 72 64 65 72 2d 74 6f 70 2d 73 74 79 6c 65 3a 73 6f 6c 69 64 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 69 6d 61 67 65 20 3a 77 68 65 72 65 28 5b 73 74 79 6c 65 2a 3d 62 6f 72 64 65 72 2d 72 69 67 68 74 2d 77 69 64 74 68 5d 29 7b 62 6f 72 64 65 72 2d 72 69 67 68 74 2d 73 74 79 6c 65 3a 73 6f 6c 69 64 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 69 6d 61 67 65 20 3a 77 68 65 72 65 28 5b
                                                                                          Data Ascii: 1ff8yle:solid}.wp-block-image :where([style*=border-width]){border-style:solid}.wp-block-image :where([style*=border-top-width]){border-top-style:solid}.wp-block-image :where([style*=border-right-width]){border-right-style:solid}.wp-block-image :where([
                                                                                          2024-04-23 06:41:17 UTC5INData Raw: 35 33 65 0d 0a
                                                                                          Data Ascii: 53e
                                                                                          2024-04-23 06:41:17 UTC1342INData Raw: 30 25 29 3b 63 6c 69 70 2d 70 61 74 68 3a 69 6e 73 65 74 28 35 30 25 29 3b 68 65 69 67 68 74 3a 31 70 78 3b 6d 61 72 67 69 6e 3a 2d 31 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 70 61 64 64 69 6e 67 3a 30 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 77 69 64 74 68 3a 31 70 78 3b 77 6f 72 64 2d 77 72 61 70 3a 6e 6f 72 6d 61 6c 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 73 63 72 65 65 6e 2d 72 65 61 64 65 72 2d 74 65 78 74 3a 66 6f 63 75 73 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 64 64 64 3b 63 6c 69 70 3a 61 75 74 6f 21 69 6d 70 6f 72 74 61 6e 74 3b 2d 77 65 62 6b 69 74 2d 63 6c 69 70 2d 70 61 74 68 3a 6e 6f 6e 65 3b 63 6c 69 70 2d 70 61 74 68 3a 6e 6f 6e 65 3b 63 6f 6c 6f 72 3a 23 34 34 34 3b 64 69 73 70 6c 61 79 3a 62
                                                                                          Data Ascii: 0%);clip-path:inset(50%);height:1px;margin:-1px;overflow:hidden;padding:0;position:absolute;width:1px;word-wrap:normal!important}.screen-reader-text:focus{background-color:#ddd;clip:auto!important;-webkit-clip-path:none;clip-path:none;color:#444;display:b
                                                                                          2024-04-23 06:41:17 UTC2INData Raw: 0d 0a
                                                                                          Data Ascii:
                                                                                          2024-04-23 06:41:17 UTC8192INData Raw: 32 30 30 30 0d 0a 3c 73 74 79 6c 65 20 69 64 3d 27 67 6c 6f 62 61 6c 2d 73 74 79 6c 65 73 2d 69 6e 6c 69 6e 65 2d 63 73 73 27 3e 0a 62 6f 64 79 7b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 62 6c 61 63 6b 3a 20 23 30 30 30 30 30 30 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 63 79 61 6e 2d 62 6c 75 69 73 68 2d 67 72 61 79 3a 20 23 61 62 62 38 63 33 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 77 68 69 74 65 3a 20 23 66 66 66 66 66 66 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 70 61 6c 65 2d 70 69 6e 6b 3a 20 23 66 37 38 64 61 37 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 76 69 76 69 64 2d 72 65 64 3a 20 23 63 66 32 65 32 65 3b 2d 2d 77 70 2d 2d 70
                                                                                          Data Ascii: 2000<style id='global-styles-inline-css'>body{--wp--preset--color--black: #000000;--wp--preset--color--cyan-bluish-gray: #abb8c3;--wp--preset--color--white: #ffffff;--wp--preset--color--pale-pink: #f78da7;--wp--preset--color--vivid-red: #cf2e2e;--wp--p
                                                                                          2024-04-23 06:41:17 UTC6INData Raw: 74 3a 20 61 75 74
                                                                                          Data Ascii: t: aut
                                                                                          2024-04-23 06:41:17 UTC2INData Raw: 0d 0a
                                                                                          Data Ascii:


                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                          22192.168.2.54974337.140.222.1344431200C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          TimestampBytes transferredDirectionData
                                                                                          2024-04-23 06:41:18 UTC634OUTGET /wp-content/uploads/2023/11/LOGO.png HTTP/1.1
                                                                                          Host: www.caringhearts.foundation
                                                                                          Connection: keep-alive
                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                          sec-ch-ua-mobile: ?0
                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                          sec-ch-ua-platform: "Windows"
                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                          Sec-Fetch-Site: same-origin
                                                                                          Sec-Fetch-Mode: no-cors
                                                                                          Sec-Fetch-Dest: image
                                                                                          Referer: https://www.caringhearts.foundation/
                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                          2024-04-23 06:41:18 UTC339INHTTP/1.1 404 Not Found
                                                                                          Date: Tue, 23 Apr 2024 06:41:17 GMT
                                                                                          Server: Apache
                                                                                          Expires: Wed, 11 Jan 1984 05:00:00 GMT
                                                                                          Cache-Control: no-cache, must-revalidate, max-age=0
                                                                                          Link: <https://www.caringhearts.foundation/wp-json/>; rel="https://api.w.org/"
                                                                                          Connection: close
                                                                                          Transfer-Encoding: chunked
                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                          2024-04-23 06:41:18 UTC7853INData Raw: 31 66 30 61 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 72 6f 62 6f 74 73 27 20 63 6f 6e 74 65 6e 74 3d 27 6d 61 78 2d 69 6d 61 67 65 2d 70 72 65 76 69 65 77 3a 6c 61 72 67 65 27 20 2f 3e 0a 3c 74 69 74 6c 65 3e 50 61 67 65 20 6e 6f 74 20 66 6f 75 6e 64 20 26 23 38 32 31 31 3b 20 43 61 72 69 6e 67 20 48 65 61 72 74 73 20 46 6f 75 6e 64 61 74
                                                                                          Data Ascii: 1f0a<!DOCTYPE html><html lang="en-US"><head><meta charset="UTF-8" /><meta name="viewport" content="width=device-width, initial-scale=1" /><meta name='robots' content='max-image-preview:large' /><title>Page not found &#8211; Caring Hearts Foundat
                                                                                          2024-04-23 06:41:18 UTC99INData Raw: 77 69 64 74 68 3a 30 21 69 6d 70 6f 72 74 61 6e 74 3b 66 6c 65 78 2d 62 61 73 69 73 3a 30 3b 66 6c 65 78 2d 67 72 6f 77 3a 30 3b 6d 61 72 67 69 6e 3a 30 3b 6d 69 6e 2d 77 69 64 74 68 3a 30 21 69 6d 70 6f 72 74 61 6e 74 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 30 21 69 6d 70 6f 72 74 61 6e 74 3b
                                                                                          Data Ascii: width:0!important;flex-basis:0;flex-grow:0;margin:0;min-width:0!important;padding-left:0!important;
                                                                                          2024-04-23 06:41:18 UTC2INData Raw: 0d 0a
                                                                                          Data Ascii:


                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                          23192.168.2.54974437.140.222.1344431200C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          TimestampBytes transferredDirectionData
                                                                                          2024-04-23 06:41:21 UTC659OUTGET /about-us/ HTTP/1.1
                                                                                          Host: www.caringhearts.foundation
                                                                                          Connection: keep-alive
                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                          sec-ch-ua-mobile: ?0
                                                                                          sec-ch-ua-platform: "Windows"
                                                                                          Upgrade-Insecure-Requests: 1
                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                          Sec-Fetch-Site: none
                                                                                          Sec-Fetch-Mode: navigate
                                                                                          Sec-Fetch-Dest: document
                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                          2024-04-23 06:41:22 UTC403INHTTP/1.1 200 OK
                                                                                          Date: Tue, 23 Apr 2024 06:41:21 GMT
                                                                                          Server: Apache
                                                                                          Link: <https://www.caringhearts.foundation/wp-json/>; rel="https://api.w.org/", <https://www.caringhearts.foundation/wp-json/wp/v2/pages/11>; rel="alternate"; type="application/json", <https://www.caringhearts.foundation/?p=11>; rel=shortlink
                                                                                          Connection: close
                                                                                          Transfer-Encoding: chunked
                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                          2024-04-23 06:41:22 UTC7789INData Raw: 31 65 63 65 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 72 6f 62 6f 74 73 27 20 63 6f 6e 74 65 6e 74 3d 27 6d 61 78 2d 69 6d 61 67 65 2d 70 72 65 76 69 65 77 3a 6c 61 72 67 65 27 20 2f 3e 0a 3c 74 69 74 6c 65 3e 41 62 6f 75 74 20 55 73 20 26 23 38 32 31 31 3b 20 43 61 72 69 6e 67 20 48 65 61 72 74 73 20 46 6f 75 6e 64 61 74 69 6f 6e 3c 2f 74
                                                                                          Data Ascii: 1ece<!DOCTYPE html><html lang="en-US"><head><meta charset="UTF-8" /><meta name="viewport" content="width=device-width, initial-scale=1" /><meta name='robots' content='max-image-preview:large' /><title>About Us &#8211; Caring Hearts Foundation</t
                                                                                          2024-04-23 06:41:22 UTC103INData Raw: 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 7d 2e 69 74 65 6d 73 2d 6a 75 73 74 69 66 69 65 64 2d 72 69 67 68 74 7b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 66 6c 65 78 2d 65 6e 64 7d 2e 69 74 65 6d 73 2d 6a 75 73 74 69 66 69 65 64 2d 73 70 61 63 65 2d 62 65 74 77 65 65 6e 7b 6a 75 73
                                                                                          Data Ascii: stify-content:center}.items-justified-right{justify-content:flex-end}.items-justified-space-between{jus
                                                                                          2024-04-23 06:41:22 UTC2INData Raw: 0d 0a
                                                                                          Data Ascii:
                                                                                          2024-04-23 06:41:22 UTC8192INData Raw: 35 61 61 0d 0a 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 73 70 61 63 65 2d 62 65 74 77 65 65 6e 7d 2e 73 63 72 65 65 6e 2d 72 65 61 64 65 72 2d 74 65 78 74 7b 62 6f 72 64 65 72 3a 30 3b 63 6c 69 70 3a 72 65 63 74 28 31 70 78 2c 31 70 78 2c 31 70 78 2c 31 70 78 29 3b 2d 77 65 62 6b 69 74 2d 63 6c 69 70 2d 70 61 74 68 3a 69 6e 73 65 74 28 35 30 25 29 3b 63 6c 69 70 2d 70 61 74 68 3a 69 6e 73 65 74 28 35 30 25 29 3b 68 65 69 67 68 74 3a 31 70 78 3b 6d 61 72 67 69 6e 3a 2d 31 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 70 61 64 64 69 6e 67 3a 30 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 77 69 64 74 68 3a 31 70 78 3b 77 6f 72 64 2d 77 72 61 70 3a 6e 6f 72 6d 61 6c 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 73 63 72 65 65 6e 2d 72 65 61 64 65
                                                                                          Data Ascii: 5aatify-content:space-between}.screen-reader-text{border:0;clip:rect(1px,1px,1px,1px);-webkit-clip-path:inset(50%);clip-path:inset(50%);height:1px;margin:-1px;overflow:hidden;padding:0;position:absolute;width:1px;word-wrap:normal!important}.screen-reade
                                                                                          2024-04-23 06:41:22 UTC1463INData Raw: 2d 73 69 74 65 2d 62 6c 6f 63 6b 73 29 20 3e 20 3a 66 69 72 73 74 2d 63 68 69 6c 64 3a 66 69 72 73 74 2d 63 68 69 6c 64 20 7b 20 6d 61 72 67 69 6e 2d 62 6c 6f 63 6b 2d 73 74 61 72 74 3a 20 30 3b 20 7d 3a 77 68 65 72 65 28 2e 77 70 2d 73 69 74 65 2d 62 6c 6f 63 6b 73 29 20 3e 20 3a 6c 61 73 74 2d 63 68 69 6c 64 3a 6c 61 73 74 2d 63 68 69 6c 64 20 7b 20 6d 61 72 67 69 6e 2d 62 6c 6f 63 6b 2d 65 6e 64 3a 20 30 3b 20 7d 62 6f 64 79 20 7b 20 2d 2d 77 70 2d 2d 73 74 79 6c 65 2d 2d 62 6c 6f 63 6b 2d 67 61 70 3a 20 76 61 72 28 2d 2d 77 70 2d 2d 63 75 73 74 6f 6d 2d 2d 73 70 61 63 69 6e 67 2d 2d 67 61 70 29 3b 20 7d 3a 77 68 65 72 65 28 62 6f 64 79 20 2e 69 73 2d 6c 61 79 6f 75 74 2d 66 6c 6f 77 29 20 20 3e 20 3a 66 69 72 73 74 2d 63 68 69 6c 64 3a 66 69 72 73 74
                                                                                          Data Ascii: -site-blocks) > :first-child:first-child { margin-block-start: 0; }:where(.wp-site-blocks) > :last-child:last-child { margin-block-end: 0; }body { --wp--style--block-gap: var(--wp--custom--spacing--gap); }:where(body .is-layout-flow) > :first-child:first
                                                                                          2024-04-23 06:41:22 UTC2INData Raw: 0d 0a
                                                                                          Data Ascii:
                                                                                          2024-04-23 06:41:22 UTC8192INData Raw: 32 30 30 30 0d 0a 6f 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 62 6f 64 79 20 2e 69 73 2d 6c 61 79 6f 75 74 2d 63 6f 6e 73 74 72 61 69 6e 65 64 20 3e 20 3a 77 68 65 72 65 28 3a 6e 6f 74 28 2e 61 6c 69 67 6e 6c 65 66 74 29 3a 6e 6f 74 28 2e 61 6c 69 67 6e 72 69 67 68 74 29 3a 6e 6f 74 28 2e 61 6c 69 67 6e 66 75 6c 6c 29 29 7b 6d 61 78 2d 77 69 64 74 68 3a 20 76 61 72 28 2d 2d 77 70 2d 2d 73 74 79 6c 65 2d 2d 67 6c 6f 62 61 6c 2d 2d 63 6f 6e 74 65 6e 74 2d 73 69 7a 65 29 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 61 75 74 6f 20 21 69 6d 70 6f 72 74 61 6e 74 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 20 61 75 74 6f 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 62 6f 64 79 20 2e 69 73 2d 6c 61 79 6f 75 74 2d 63 6f 6e 73 74 72 61 69 6e 65 64 20 3e 20 2e 61 6c 69 67 6e 77
                                                                                          Data Ascii: 2000o !important;}body .is-layout-constrained > :where(:not(.alignleft):not(.alignright):not(.alignfull)){max-width: var(--wp--style--global--content-size);margin-left: auto !important;margin-right: auto !important;}body .is-layout-constrained > .alignw
                                                                                          2024-04-23 06:41:22 UTC6INData Raw: 6e 74 2d 62 61 63
                                                                                          Data Ascii: nt-bac
                                                                                          2024-04-23 06:41:22 UTC2INData Raw: 0d 0a
                                                                                          Data Ascii:
                                                                                          2024-04-23 06:41:22 UTC8192INData Raw: 66 33 38 0d 0a 6b 67 72 6f 75 6e 64 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 20 76 61 72 28 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 67 72 61 64 69 65 6e 74 2d 2d 76 65 72 79 2d 6c 69 67 68 74 2d 67 72 61 79 2d 74 6f 2d 63 79 61 6e 2d 62 6c 75 69 73 68 2d 67 72 61 79 29 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 2e 68 61 73 2d 63 6f 6f 6c 2d 74 6f 2d 77 61 72 6d 2d 73 70 65 63 74 72 75 6d 2d 67 72 61 64 69 65 6e 74 2d 62 61 63 6b 67 72 6f 75 6e 64 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 20 76 61 72 28 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 67 72 61 64 69 65 6e 74 2d 2d 63 6f 6f 6c 2d 74 6f 2d 77 61 72 6d 2d 73 70 65 63 74 72 75 6d 29 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 2e 68 61 73 2d 62 6c 75 73 68 2d 6c 69 67 68 74 2d 70 75 72 70 6c 65 2d 67 72 61 64 69 65 6e
                                                                                          Data Ascii: f38kground{background: var(--wp--preset--gradient--very-light-gray-to-cyan-bluish-gray) !important;}.has-cool-to-warm-spectrum-gradient-background{background: var(--wp--preset--gradient--cool-to-warm-spectrum) !important;}.has-blush-light-purple-gradien


                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                          24192.168.2.54974537.140.222.1344431200C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          TimestampBytes transferredDirectionData
                                                                                          2024-04-23 06:41:25 UTC668OUTGET /grant-application/ HTTP/1.1
                                                                                          Host: www.caringhearts.foundation
                                                                                          Connection: keep-alive
                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                          sec-ch-ua-mobile: ?0
                                                                                          sec-ch-ua-platform: "Windows"
                                                                                          Upgrade-Insecure-Requests: 1
                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                          Sec-Fetch-Site: none
                                                                                          Sec-Fetch-Mode: navigate
                                                                                          Sec-Fetch-Dest: document
                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                          2024-04-23 06:41:25 UTC403INHTTP/1.1 200 OK
                                                                                          Date: Tue, 23 Apr 2024 06:41:24 GMT
                                                                                          Server: Apache
                                                                                          Link: <https://www.caringhearts.foundation/wp-json/>; rel="https://api.w.org/", <https://www.caringhearts.foundation/wp-json/wp/v2/pages/21>; rel="alternate"; type="application/json", <https://www.caringhearts.foundation/?p=21>; rel=shortlink
                                                                                          Connection: close
                                                                                          Transfer-Encoding: chunked
                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                          2024-04-23 06:41:25 UTC7789INData Raw: 31 65 63 65 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 72 6f 62 6f 74 73 27 20 63 6f 6e 74 65 6e 74 3d 27 6d 61 78 2d 69 6d 61 67 65 2d 70 72 65 76 69 65 77 3a 6c 61 72 67 65 27 20 2f 3e 0a 3c 74 69 74 6c 65 3e 47 72 61 6e 74 20 41 70 70 6c 69 63 61 74 69 6f 6e 20 26 23 38 32 31 31 3b 20 43 61 72 69 6e 67 20 48 65 61 72 74 73 20 46 6f 75 6e
                                                                                          Data Ascii: 1ece<!DOCTYPE html><html lang="en-US"><head><meta charset="UTF-8" /><meta name="viewport" content="width=device-width, initial-scale=1" /><meta name='robots' content='max-image-preview:large' /><title>Grant Application &#8211; Caring Hearts Foun
                                                                                          2024-04-23 06:41:25 UTC103INData Raw: 63 65 6e 74 65 72 7b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 7d 2e 69 74 65 6d 73 2d 6a 75 73 74 69 66 69 65 64 2d 72 69 67 68 74 7b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 66 6c 65 78 2d 65 6e 64 7d 2e 69 74 65 6d 73 2d 6a 75 73 74 69 66 69 65 64 2d 73 70 61 63 65 2d 62 65
                                                                                          Data Ascii: center{justify-content:center}.items-justified-right{justify-content:flex-end}.items-justified-space-be
                                                                                          2024-04-23 06:41:25 UTC2INData Raw: 0d 0a
                                                                                          Data Ascii:
                                                                                          2024-04-23 06:41:25 UTC8192INData Raw: 35 62 33 0d 0a 74 77 65 65 6e 7b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 73 70 61 63 65 2d 62 65 74 77 65 65 6e 7d 2e 73 63 72 65 65 6e 2d 72 65 61 64 65 72 2d 74 65 78 74 7b 62 6f 72 64 65 72 3a 30 3b 63 6c 69 70 3a 72 65 63 74 28 31 70 78 2c 31 70 78 2c 31 70 78 2c 31 70 78 29 3b 2d 77 65 62 6b 69 74 2d 63 6c 69 70 2d 70 61 74 68 3a 69 6e 73 65 74 28 35 30 25 29 3b 63 6c 69 70 2d 70 61 74 68 3a 69 6e 73 65 74 28 35 30 25 29 3b 68 65 69 67 68 74 3a 31 70 78 3b 6d 61 72 67 69 6e 3a 2d 31 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 70 61 64 64 69 6e 67 3a 30 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 77 69 64 74 68 3a 31 70 78 3b 77 6f 72 64 2d 77 72 61 70 3a 6e 6f 72 6d 61 6c 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 73 63 72
                                                                                          Data Ascii: 5b3tween{justify-content:space-between}.screen-reader-text{border:0;clip:rect(1px,1px,1px,1px);-webkit-clip-path:inset(50%);clip-path:inset(50%);height:1px;margin:-1px;overflow:hidden;padding:0;position:absolute;width:1px;word-wrap:normal!important}.scr
                                                                                          2024-04-23 06:41:25 UTC1472INData Raw: 77 68 65 72 65 28 2e 77 70 2d 73 69 74 65 2d 62 6c 6f 63 6b 73 29 20 3e 20 3a 66 69 72 73 74 2d 63 68 69 6c 64 3a 66 69 72 73 74 2d 63 68 69 6c 64 20 7b 20 6d 61 72 67 69 6e 2d 62 6c 6f 63 6b 2d 73 74 61 72 74 3a 20 30 3b 20 7d 3a 77 68 65 72 65 28 2e 77 70 2d 73 69 74 65 2d 62 6c 6f 63 6b 73 29 20 3e 20 3a 6c 61 73 74 2d 63 68 69 6c 64 3a 6c 61 73 74 2d 63 68 69 6c 64 20 7b 20 6d 61 72 67 69 6e 2d 62 6c 6f 63 6b 2d 65 6e 64 3a 20 30 3b 20 7d 62 6f 64 79 20 7b 20 2d 2d 77 70 2d 2d 73 74 79 6c 65 2d 2d 62 6c 6f 63 6b 2d 67 61 70 3a 20 76 61 72 28 2d 2d 77 70 2d 2d 63 75 73 74 6f 6d 2d 2d 73 70 61 63 69 6e 67 2d 2d 67 61 70 29 3b 20 7d 3a 77 68 65 72 65 28 62 6f 64 79 20 2e 69 73 2d 6c 61 79 6f 75 74 2d 66 6c 6f 77 29 20 20 3e 20 3a 66 69 72 73 74 2d 63 68
                                                                                          Data Ascii: where(.wp-site-blocks) > :first-child:first-child { margin-block-start: 0; }:where(.wp-site-blocks) > :last-child:last-child { margin-block-end: 0; }body { --wp--style--block-gap: var(--wp--custom--spacing--gap); }:where(body .is-layout-flow) > :first-ch
                                                                                          2024-04-23 06:41:25 UTC2INData Raw: 0d 0a
                                                                                          Data Ascii:
                                                                                          2024-04-23 06:41:25 UTC8192INData Raw: 32 30 30 30 0d 0a 6f 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 62 6f 64 79 20 2e 69 73 2d 6c 61 79 6f 75 74 2d 63 6f 6e 73 74 72 61 69 6e 65 64 20 3e 20 3a 77 68 65 72 65 28 3a 6e 6f 74 28 2e 61 6c 69 67 6e 6c 65 66 74 29 3a 6e 6f 74 28 2e 61 6c 69 67 6e 72 69 67 68 74 29 3a 6e 6f 74 28 2e 61 6c 69 67 6e 66 75 6c 6c 29 29 7b 6d 61 78 2d 77 69 64 74 68 3a 20 76 61 72 28 2d 2d 77 70 2d 2d 73 74 79 6c 65 2d 2d 67 6c 6f 62 61 6c 2d 2d 63 6f 6e 74 65 6e 74 2d 73 69 7a 65 29 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 61 75 74 6f 20 21 69 6d 70 6f 72 74 61 6e 74 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 20 61 75 74 6f 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 62 6f 64 79 20 2e 69 73 2d 6c 61 79 6f 75 74 2d 63 6f 6e 73 74 72 61 69 6e 65 64 20 3e 20 2e 61 6c 69 67 6e 77
                                                                                          Data Ascii: 2000o !important;}body .is-layout-constrained > :where(:not(.alignleft):not(.alignright):not(.alignfull)){max-width: var(--wp--style--global--content-size);margin-left: auto !important;margin-right: auto !important;}body .is-layout-constrained > .alignw
                                                                                          2024-04-23 06:41:25 UTC6INData Raw: 6e 74 2d 62 61 63
                                                                                          Data Ascii: nt-bac
                                                                                          2024-04-23 06:41:25 UTC2INData Raw: 0d 0a
                                                                                          Data Ascii:
                                                                                          2024-04-23 06:41:25 UTC8192INData Raw: 66 33 38 0d 0a 6b 67 72 6f 75 6e 64 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 20 76 61 72 28 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 67 72 61 64 69 65 6e 74 2d 2d 76 65 72 79 2d 6c 69 67 68 74 2d 67 72 61 79 2d 74 6f 2d 63 79 61 6e 2d 62 6c 75 69 73 68 2d 67 72 61 79 29 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 2e 68 61 73 2d 63 6f 6f 6c 2d 74 6f 2d 77 61 72 6d 2d 73 70 65 63 74 72 75 6d 2d 67 72 61 64 69 65 6e 74 2d 62 61 63 6b 67 72 6f 75 6e 64 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 20 76 61 72 28 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 67 72 61 64 69 65 6e 74 2d 2d 63 6f 6f 6c 2d 74 6f 2d 77 61 72 6d 2d 73 70 65 63 74 72 75 6d 29 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 2e 68 61 73 2d 62 6c 75 73 68 2d 6c 69 67 68 74 2d 70 75 72 70 6c 65 2d 67 72 61 64 69 65 6e
                                                                                          Data Ascii: f38kground{background: var(--wp--preset--gradient--very-light-gray-to-cyan-bluish-gray) !important;}.has-cool-to-warm-spectrum-gradient-background{background: var(--wp--preset--gradient--cool-to-warm-spectrum) !important;}.has-blush-light-purple-gradien


                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                          25192.168.2.54974637.140.222.1344431200C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          TimestampBytes transferredDirectionData
                                                                                          2024-04-23 06:41:27 UTC669OUTGET /who-we-have-helped/ HTTP/1.1
                                                                                          Host: www.caringhearts.foundation
                                                                                          Connection: keep-alive
                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                          sec-ch-ua-mobile: ?0
                                                                                          sec-ch-ua-platform: "Windows"
                                                                                          Upgrade-Insecure-Requests: 1
                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                          Sec-Fetch-Site: none
                                                                                          Sec-Fetch-Mode: navigate
                                                                                          Sec-Fetch-Dest: document
                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                          2024-04-23 06:41:27 UTC403INHTTP/1.1 200 OK
                                                                                          Date: Tue, 23 Apr 2024 06:41:27 GMT
                                                                                          Server: Apache
                                                                                          Link: <https://www.caringhearts.foundation/wp-json/>; rel="https://api.w.org/", <https://www.caringhearts.foundation/wp-json/wp/v2/pages/17>; rel="alternate"; type="application/json", <https://www.caringhearts.foundation/?p=17>; rel=shortlink
                                                                                          Connection: close
                                                                                          Transfer-Encoding: chunked
                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                          2024-04-23 06:41:27 UTC7789INData Raw: 31 65 63 65 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 72 6f 62 6f 74 73 27 20 63 6f 6e 74 65 6e 74 3d 27 6d 61 78 2d 69 6d 61 67 65 2d 70 72 65 76 69 65 77 3a 6c 61 72 67 65 27 20 2f 3e 0a 3c 74 69 74 6c 65 3e 57 68 6f 20 77 65 20 68 61 76 65 20 68 65 6c 70 65 64 20 26 23 38 32 31 31 3b 20 43 61 72 69 6e 67 20 48 65 61 72 74 73 20 46 6f 75
                                                                                          Data Ascii: 1ece<!DOCTYPE html><html lang="en-US"><head><meta charset="UTF-8" /><meta name="viewport" content="width=device-width, initial-scale=1" /><meta name='robots' content='max-image-preview:large' /><title>Who we have helped &#8211; Caring Hearts Fou
                                                                                          2024-04-23 06:41:27 UTC103INData Raw: 2d 63 65 6e 74 65 72 7b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 7d 2e 69 74 65 6d 73 2d 6a 75 73 74 69 66 69 65 64 2d 72 69 67 68 74 7b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 66 6c 65 78 2d 65 6e 64 7d 2e 69 74 65 6d 73 2d 6a 75 73 74 69 66 69 65 64 2d 73 70 61 63 65 2d 62
                                                                                          Data Ascii: -center{justify-content:center}.items-justified-right{justify-content:flex-end}.items-justified-space-b
                                                                                          2024-04-23 06:41:27 UTC2INData Raw: 0d 0a
                                                                                          Data Ascii:
                                                                                          2024-04-23 06:41:28 UTC8192INData Raw: 35 62 34 0d 0a 65 74 77 65 65 6e 7b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 73 70 61 63 65 2d 62 65 74 77 65 65 6e 7d 2e 73 63 72 65 65 6e 2d 72 65 61 64 65 72 2d 74 65 78 74 7b 62 6f 72 64 65 72 3a 30 3b 63 6c 69 70 3a 72 65 63 74 28 31 70 78 2c 31 70 78 2c 31 70 78 2c 31 70 78 29 3b 2d 77 65 62 6b 69 74 2d 63 6c 69 70 2d 70 61 74 68 3a 69 6e 73 65 74 28 35 30 25 29 3b 63 6c 69 70 2d 70 61 74 68 3a 69 6e 73 65 74 28 35 30 25 29 3b 68 65 69 67 68 74 3a 31 70 78 3b 6d 61 72 67 69 6e 3a 2d 31 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 70 61 64 64 69 6e 67 3a 30 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 77 69 64 74 68 3a 31 70 78 3b 77 6f 72 64 2d 77 72 61 70 3a 6e 6f 72 6d 61 6c 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 73 63
                                                                                          Data Ascii: 5b4etween{justify-content:space-between}.screen-reader-text{border:0;clip:rect(1px,1px,1px,1px);-webkit-clip-path:inset(50%);clip-path:inset(50%);height:1px;margin:-1px;overflow:hidden;padding:0;position:absolute;width:1px;word-wrap:normal!important}.sc
                                                                                          2024-04-23 06:41:28 UTC1473INData Raw: 3a 77 68 65 72 65 28 2e 77 70 2d 73 69 74 65 2d 62 6c 6f 63 6b 73 29 20 3e 20 3a 66 69 72 73 74 2d 63 68 69 6c 64 3a 66 69 72 73 74 2d 63 68 69 6c 64 20 7b 20 6d 61 72 67 69 6e 2d 62 6c 6f 63 6b 2d 73 74 61 72 74 3a 20 30 3b 20 7d 3a 77 68 65 72 65 28 2e 77 70 2d 73 69 74 65 2d 62 6c 6f 63 6b 73 29 20 3e 20 3a 6c 61 73 74 2d 63 68 69 6c 64 3a 6c 61 73 74 2d 63 68 69 6c 64 20 7b 20 6d 61 72 67 69 6e 2d 62 6c 6f 63 6b 2d 65 6e 64 3a 20 30 3b 20 7d 62 6f 64 79 20 7b 20 2d 2d 77 70 2d 2d 73 74 79 6c 65 2d 2d 62 6c 6f 63 6b 2d 67 61 70 3a 20 76 61 72 28 2d 2d 77 70 2d 2d 63 75 73 74 6f 6d 2d 2d 73 70 61 63 69 6e 67 2d 2d 67 61 70 29 3b 20 7d 3a 77 68 65 72 65 28 62 6f 64 79 20 2e 69 73 2d 6c 61 79 6f 75 74 2d 66 6c 6f 77 29 20 20 3e 20 3a 66 69 72 73 74 2d 63
                                                                                          Data Ascii: :where(.wp-site-blocks) > :first-child:first-child { margin-block-start: 0; }:where(.wp-site-blocks) > :last-child:last-child { margin-block-end: 0; }body { --wp--style--block-gap: var(--wp--custom--spacing--gap); }:where(body .is-layout-flow) > :first-c
                                                                                          2024-04-23 06:41:28 UTC2INData Raw: 0d 0a
                                                                                          Data Ascii:
                                                                                          2024-04-23 06:41:28 UTC8192INData Raw: 32 30 30 30 0d 0a 6f 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 62 6f 64 79 20 2e 69 73 2d 6c 61 79 6f 75 74 2d 63 6f 6e 73 74 72 61 69 6e 65 64 20 3e 20 3a 77 68 65 72 65 28 3a 6e 6f 74 28 2e 61 6c 69 67 6e 6c 65 66 74 29 3a 6e 6f 74 28 2e 61 6c 69 67 6e 72 69 67 68 74 29 3a 6e 6f 74 28 2e 61 6c 69 67 6e 66 75 6c 6c 29 29 7b 6d 61 78 2d 77 69 64 74 68 3a 20 76 61 72 28 2d 2d 77 70 2d 2d 73 74 79 6c 65 2d 2d 67 6c 6f 62 61 6c 2d 2d 63 6f 6e 74 65 6e 74 2d 73 69 7a 65 29 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 61 75 74 6f 20 21 69 6d 70 6f 72 74 61 6e 74 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 20 61 75 74 6f 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 62 6f 64 79 20 2e 69 73 2d 6c 61 79 6f 75 74 2d 63 6f 6e 73 74 72 61 69 6e 65 64 20 3e 20 2e 61 6c 69 67 6e 77
                                                                                          Data Ascii: 2000o !important;}body .is-layout-constrained > :where(:not(.alignleft):not(.alignright):not(.alignfull)){max-width: var(--wp--style--global--content-size);margin-left: auto !important;margin-right: auto !important;}body .is-layout-constrained > .alignw
                                                                                          2024-04-23 06:41:28 UTC6INData Raw: 6e 74 2d 62 61 63
                                                                                          Data Ascii: nt-bac
                                                                                          2024-04-23 06:41:28 UTC2INData Raw: 0d 0a
                                                                                          Data Ascii:
                                                                                          2024-04-23 06:41:28 UTC8192INData Raw: 66 33 38 0d 0a 6b 67 72 6f 75 6e 64 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 20 76 61 72 28 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 67 72 61 64 69 65 6e 74 2d 2d 76 65 72 79 2d 6c 69 67 68 74 2d 67 72 61 79 2d 74 6f 2d 63 79 61 6e 2d 62 6c 75 69 73 68 2d 67 72 61 79 29 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 2e 68 61 73 2d 63 6f 6f 6c 2d 74 6f 2d 77 61 72 6d 2d 73 70 65 63 74 72 75 6d 2d 67 72 61 64 69 65 6e 74 2d 62 61 63 6b 67 72 6f 75 6e 64 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 20 76 61 72 28 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 67 72 61 64 69 65 6e 74 2d 2d 63 6f 6f 6c 2d 74 6f 2d 77 61 72 6d 2d 73 70 65 63 74 72 75 6d 29 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 2e 68 61 73 2d 62 6c 75 73 68 2d 6c 69 67 68 74 2d 70 75 72 70 6c 65 2d 67 72 61 64 69 65 6e
                                                                                          Data Ascii: f38kground{background: var(--wp--preset--gradient--very-light-gray-to-cyan-bluish-gray) !important;}.has-cool-to-warm-spectrum-gradient-background{background: var(--wp--preset--gradient--cool-to-warm-spectrum) !important;}.has-blush-light-purple-gradien


                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                          26192.168.2.54974737.140.222.1344431200C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          TimestampBytes transferredDirectionData
                                                                                          2024-04-23 06:41:37 UTC650OUTGET / HTTP/1.1
                                                                                          Host: www.caringhearts.foundation
                                                                                          Connection: keep-alive
                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                          sec-ch-ua-mobile: ?0
                                                                                          sec-ch-ua-platform: "Windows"
                                                                                          Upgrade-Insecure-Requests: 1
                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                          Sec-Fetch-Site: none
                                                                                          Sec-Fetch-Mode: navigate
                                                                                          Sec-Fetch-Dest: document
                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                          2024-04-23 06:41:37 UTC457INHTTP/1.1 200 OK
                                                                                          Date: Tue, 23 Apr 2024 06:41:36 GMT
                                                                                          Server: Apache
                                                                                          X-Pingback: https://www.caringhearts.foundation/xmlrpc.php
                                                                                          Link: <https://www.caringhearts.foundation/wp-json/>; rel="https://api.w.org/", <https://www.caringhearts.foundation/wp-json/wp/v2/pages/2>; rel="alternate"; type="application/json", <https://www.caringhearts.foundation/>; rel=shortlink
                                                                                          Connection: close
                                                                                          Transfer-Encoding: chunked
                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                          2024-04-23 06:41:37 UTC7735INData Raw: 31 65 39 38 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 72 6f 62 6f 74 73 27 20 63 6f 6e 74 65 6e 74 3d 27 6d 61 78 2d 69 6d 61 67 65 2d 70 72 65 76 69 65 77 3a 6c 61 72 67 65 27 20 2f 3e 0a 3c 74 69 74 6c 65 3e 43 61 72 69 6e 67 20 48 65 61 72 74 73 20 46 6f 75 6e 64 61 74 69 6f 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22
                                                                                          Data Ascii: 1e98<!DOCTYPE html><html lang="en-US"><head><meta charset="UTF-8" /><meta name="viewport" content="width=device-width, initial-scale=1" /><meta name='robots' content='max-image-preview:large' /><title>Caring Hearts Foundation</title><link rel="
                                                                                          2024-04-23 06:41:37 UTC103INData Raw: 74 6f 6d 2d 63 6f 6c 6f 72 5d 29 7b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 2d 73 74 79 6c 65 3a 73 6f 6c 69 64 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 69 6d 61 67 65 20 3a 77 68 65 72 65 28 5b 73 74 79 6c 65 2a 3d 62 6f 72 64 65 72 2d 6c 65 66 74 2d 63 6f 6c 6f 72 5d 29 7b 62 6f 72 64 65 72 2d 6c 65 66 74 2d 73 74
                                                                                          Data Ascii: tom-color]){border-bottom-style:solid}.wp-block-image :where([style*=border-left-color]){border-left-st
                                                                                          2024-04-23 06:41:37 UTC2INData Raw: 0d 0a
                                                                                          Data Ascii:
                                                                                          2024-04-23 06:41:37 UTC8192INData Raw: 31 66 66 38 0d 0a 79 6c 65 3a 73 6f 6c 69 64 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 69 6d 61 67 65 20 3a 77 68 65 72 65 28 5b 73 74 79 6c 65 2a 3d 62 6f 72 64 65 72 2d 77 69 64 74 68 5d 29 7b 62 6f 72 64 65 72 2d 73 74 79 6c 65 3a 73 6f 6c 69 64 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 69 6d 61 67 65 20 3a 77 68 65 72 65 28 5b 73 74 79 6c 65 2a 3d 62 6f 72 64 65 72 2d 74 6f 70 2d 77 69 64 74 68 5d 29 7b 62 6f 72 64 65 72 2d 74 6f 70 2d 73 74 79 6c 65 3a 73 6f 6c 69 64 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 69 6d 61 67 65 20 3a 77 68 65 72 65 28 5b 73 74 79 6c 65 2a 3d 62 6f 72 64 65 72 2d 72 69 67 68 74 2d 77 69 64 74 68 5d 29 7b 62 6f 72 64 65 72 2d 72 69 67 68 74 2d 73 74 79 6c 65 3a 73 6f 6c 69 64 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 69 6d 61 67 65 20 3a 77 68 65 72 65 28 5b
                                                                                          Data Ascii: 1ff8yle:solid}.wp-block-image :where([style*=border-width]){border-style:solid}.wp-block-image :where([style*=border-top-width]){border-top-style:solid}.wp-block-image :where([style*=border-right-width]){border-right-style:solid}.wp-block-image :where([
                                                                                          2024-04-23 06:41:37 UTC5INData Raw: 35 33 65 0d 0a
                                                                                          Data Ascii: 53e
                                                                                          2024-04-23 06:41:37 UTC1342INData Raw: 30 25 29 3b 63 6c 69 70 2d 70 61 74 68 3a 69 6e 73 65 74 28 35 30 25 29 3b 68 65 69 67 68 74 3a 31 70 78 3b 6d 61 72 67 69 6e 3a 2d 31 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 70 61 64 64 69 6e 67 3a 30 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 77 69 64 74 68 3a 31 70 78 3b 77 6f 72 64 2d 77 72 61 70 3a 6e 6f 72 6d 61 6c 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 73 63 72 65 65 6e 2d 72 65 61 64 65 72 2d 74 65 78 74 3a 66 6f 63 75 73 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 64 64 64 3b 63 6c 69 70 3a 61 75 74 6f 21 69 6d 70 6f 72 74 61 6e 74 3b 2d 77 65 62 6b 69 74 2d 63 6c 69 70 2d 70 61 74 68 3a 6e 6f 6e 65 3b 63 6c 69 70 2d 70 61 74 68 3a 6e 6f 6e 65 3b 63 6f 6c 6f 72 3a 23 34 34 34 3b 64 69 73 70 6c 61 79 3a 62
                                                                                          Data Ascii: 0%);clip-path:inset(50%);height:1px;margin:-1px;overflow:hidden;padding:0;position:absolute;width:1px;word-wrap:normal!important}.screen-reader-text:focus{background-color:#ddd;clip:auto!important;-webkit-clip-path:none;clip-path:none;color:#444;display:b
                                                                                          2024-04-23 06:41:37 UTC2INData Raw: 0d 0a
                                                                                          Data Ascii:
                                                                                          2024-04-23 06:41:37 UTC8192INData Raw: 32 30 30 30 0d 0a 3c 73 74 79 6c 65 20 69 64 3d 27 67 6c 6f 62 61 6c 2d 73 74 79 6c 65 73 2d 69 6e 6c 69 6e 65 2d 63 73 73 27 3e 0a 62 6f 64 79 7b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 62 6c 61 63 6b 3a 20 23 30 30 30 30 30 30 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 63 79 61 6e 2d 62 6c 75 69 73 68 2d 67 72 61 79 3a 20 23 61 62 62 38 63 33 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 77 68 69 74 65 3a 20 23 66 66 66 66 66 66 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 70 61 6c 65 2d 70 69 6e 6b 3a 20 23 66 37 38 64 61 37 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 76 69 76 69 64 2d 72 65 64 3a 20 23 63 66 32 65 32 65 3b 2d 2d 77 70 2d 2d 70
                                                                                          Data Ascii: 2000<style id='global-styles-inline-css'>body{--wp--preset--color--black: #000000;--wp--preset--color--cyan-bluish-gray: #abb8c3;--wp--preset--color--white: #ffffff;--wp--preset--color--pale-pink: #f78da7;--wp--preset--color--vivid-red: #cf2e2e;--wp--p
                                                                                          2024-04-23 06:41:37 UTC6INData Raw: 74 3a 20 61 75 74
                                                                                          Data Ascii: t: aut
                                                                                          2024-04-23 06:41:37 UTC2INData Raw: 0d 0a
                                                                                          Data Ascii:


                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                          27192.168.2.54974937.140.222.1344431200C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          TimestampBytes transferredDirectionData
                                                                                          2024-04-23 06:41:37 UTC634OUTGET /wp-content/uploads/2023/11/LOGO.png HTTP/1.1
                                                                                          Host: www.caringhearts.foundation
                                                                                          Connection: keep-alive
                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                          sec-ch-ua-mobile: ?0
                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                          sec-ch-ua-platform: "Windows"
                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                          Sec-Fetch-Site: same-origin
                                                                                          Sec-Fetch-Mode: no-cors
                                                                                          Sec-Fetch-Dest: image
                                                                                          Referer: https://www.caringhearts.foundation/
                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                          2024-04-23 06:41:38 UTC339INHTTP/1.1 404 Not Found
                                                                                          Date: Tue, 23 Apr 2024 06:41:37 GMT
                                                                                          Server: Apache
                                                                                          Expires: Wed, 11 Jan 1984 05:00:00 GMT
                                                                                          Cache-Control: no-cache, must-revalidate, max-age=0
                                                                                          Link: <https://www.caringhearts.foundation/wp-json/>; rel="https://api.w.org/"
                                                                                          Connection: close
                                                                                          Transfer-Encoding: chunked
                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                          2024-04-23 06:41:38 UTC7853INData Raw: 31 66 30 61 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 72 6f 62 6f 74 73 27 20 63 6f 6e 74 65 6e 74 3d 27 6d 61 78 2d 69 6d 61 67 65 2d 70 72 65 76 69 65 77 3a 6c 61 72 67 65 27 20 2f 3e 0a 3c 74 69 74 6c 65 3e 50 61 67 65 20 6e 6f 74 20 66 6f 75 6e 64 20 26 23 38 32 31 31 3b 20 43 61 72 69 6e 67 20 48 65 61 72 74 73 20 46 6f 75 6e 64 61 74
                                                                                          Data Ascii: 1f0a<!DOCTYPE html><html lang="en-US"><head><meta charset="UTF-8" /><meta name="viewport" content="width=device-width, initial-scale=1" /><meta name='robots' content='max-image-preview:large' /><title>Page not found &#8211; Caring Hearts Foundat
                                                                                          2024-04-23 06:41:38 UTC99INData Raw: 77 69 64 74 68 3a 30 21 69 6d 70 6f 72 74 61 6e 74 3b 66 6c 65 78 2d 62 61 73 69 73 3a 30 3b 66 6c 65 78 2d 67 72 6f 77 3a 30 3b 6d 61 72 67 69 6e 3a 30 3b 6d 69 6e 2d 77 69 64 74 68 3a 30 21 69 6d 70 6f 72 74 61 6e 74 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 30 21 69 6d 70 6f 72 74 61 6e 74 3b
                                                                                          Data Ascii: width:0!important;flex-basis:0;flex-grow:0;margin:0;min-width:0!important;padding-left:0!important;
                                                                                          2024-04-23 06:41:38 UTC2INData Raw: 0d 0a
                                                                                          Data Ascii:


                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                          28192.168.2.54975137.140.222.1344431200C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          TimestampBytes transferredDirectionData
                                                                                          2024-04-23 06:41:39 UTC659OUTGET /about-us/ HTTP/1.1
                                                                                          Host: www.caringhearts.foundation
                                                                                          Connection: keep-alive
                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                          sec-ch-ua-mobile: ?0
                                                                                          sec-ch-ua-platform: "Windows"
                                                                                          Upgrade-Insecure-Requests: 1
                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                          Sec-Fetch-Site: none
                                                                                          Sec-Fetch-Mode: navigate
                                                                                          Sec-Fetch-Dest: document
                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                          2024-04-23 06:41:40 UTC403INHTTP/1.1 200 OK
                                                                                          Date: Tue, 23 Apr 2024 06:41:39 GMT
                                                                                          Server: Apache
                                                                                          Link: <https://www.caringhearts.foundation/wp-json/>; rel="https://api.w.org/", <https://www.caringhearts.foundation/wp-json/wp/v2/pages/11>; rel="alternate"; type="application/json", <https://www.caringhearts.foundation/?p=11>; rel=shortlink
                                                                                          Connection: close
                                                                                          Transfer-Encoding: chunked
                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                          2024-04-23 06:41:40 UTC7789INData Raw: 31 65 63 65 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 72 6f 62 6f 74 73 27 20 63 6f 6e 74 65 6e 74 3d 27 6d 61 78 2d 69 6d 61 67 65 2d 70 72 65 76 69 65 77 3a 6c 61 72 67 65 27 20 2f 3e 0a 3c 74 69 74 6c 65 3e 41 62 6f 75 74 20 55 73 20 26 23 38 32 31 31 3b 20 43 61 72 69 6e 67 20 48 65 61 72 74 73 20 46 6f 75 6e 64 61 74 69 6f 6e 3c 2f 74
                                                                                          Data Ascii: 1ece<!DOCTYPE html><html lang="en-US"><head><meta charset="UTF-8" /><meta name="viewport" content="width=device-width, initial-scale=1" /><meta name='robots' content='max-image-preview:large' /><title>About Us &#8211; Caring Hearts Foundation</t
                                                                                          2024-04-23 06:41:40 UTC103INData Raw: 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 7d 2e 69 74 65 6d 73 2d 6a 75 73 74 69 66 69 65 64 2d 72 69 67 68 74 7b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 66 6c 65 78 2d 65 6e 64 7d 2e 69 74 65 6d 73 2d 6a 75 73 74 69 66 69 65 64 2d 73 70 61 63 65 2d 62 65 74 77 65 65 6e 7b 6a 75 73
                                                                                          Data Ascii: stify-content:center}.items-justified-right{justify-content:flex-end}.items-justified-space-between{jus
                                                                                          2024-04-23 06:41:40 UTC2INData Raw: 0d 0a
                                                                                          Data Ascii:
                                                                                          2024-04-23 06:41:40 UTC8192INData Raw: 35 61 61 0d 0a 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 73 70 61 63 65 2d 62 65 74 77 65 65 6e 7d 2e 73 63 72 65 65 6e 2d 72 65 61 64 65 72 2d 74 65 78 74 7b 62 6f 72 64 65 72 3a 30 3b 63 6c 69 70 3a 72 65 63 74 28 31 70 78 2c 31 70 78 2c 31 70 78 2c 31 70 78 29 3b 2d 77 65 62 6b 69 74 2d 63 6c 69 70 2d 70 61 74 68 3a 69 6e 73 65 74 28 35 30 25 29 3b 63 6c 69 70 2d 70 61 74 68 3a 69 6e 73 65 74 28 35 30 25 29 3b 68 65 69 67 68 74 3a 31 70 78 3b 6d 61 72 67 69 6e 3a 2d 31 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 70 61 64 64 69 6e 67 3a 30 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 77 69 64 74 68 3a 31 70 78 3b 77 6f 72 64 2d 77 72 61 70 3a 6e 6f 72 6d 61 6c 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 73 63 72 65 65 6e 2d 72 65 61 64 65
                                                                                          Data Ascii: 5aatify-content:space-between}.screen-reader-text{border:0;clip:rect(1px,1px,1px,1px);-webkit-clip-path:inset(50%);clip-path:inset(50%);height:1px;margin:-1px;overflow:hidden;padding:0;position:absolute;width:1px;word-wrap:normal!important}.screen-reade
                                                                                          2024-04-23 06:41:40 UTC1463INData Raw: 2d 73 69 74 65 2d 62 6c 6f 63 6b 73 29 20 3e 20 3a 66 69 72 73 74 2d 63 68 69 6c 64 3a 66 69 72 73 74 2d 63 68 69 6c 64 20 7b 20 6d 61 72 67 69 6e 2d 62 6c 6f 63 6b 2d 73 74 61 72 74 3a 20 30 3b 20 7d 3a 77 68 65 72 65 28 2e 77 70 2d 73 69 74 65 2d 62 6c 6f 63 6b 73 29 20 3e 20 3a 6c 61 73 74 2d 63 68 69 6c 64 3a 6c 61 73 74 2d 63 68 69 6c 64 20 7b 20 6d 61 72 67 69 6e 2d 62 6c 6f 63 6b 2d 65 6e 64 3a 20 30 3b 20 7d 62 6f 64 79 20 7b 20 2d 2d 77 70 2d 2d 73 74 79 6c 65 2d 2d 62 6c 6f 63 6b 2d 67 61 70 3a 20 76 61 72 28 2d 2d 77 70 2d 2d 63 75 73 74 6f 6d 2d 2d 73 70 61 63 69 6e 67 2d 2d 67 61 70 29 3b 20 7d 3a 77 68 65 72 65 28 62 6f 64 79 20 2e 69 73 2d 6c 61 79 6f 75 74 2d 66 6c 6f 77 29 20 20 3e 20 3a 66 69 72 73 74 2d 63 68 69 6c 64 3a 66 69 72 73 74
                                                                                          Data Ascii: -site-blocks) > :first-child:first-child { margin-block-start: 0; }:where(.wp-site-blocks) > :last-child:last-child { margin-block-end: 0; }body { --wp--style--block-gap: var(--wp--custom--spacing--gap); }:where(body .is-layout-flow) > :first-child:first
                                                                                          2024-04-23 06:41:40 UTC2INData Raw: 0d 0a
                                                                                          Data Ascii:
                                                                                          2024-04-23 06:41:40 UTC8192INData Raw: 32 30 30 30 0d 0a 6f 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 62 6f 64 79 20 2e 69 73 2d 6c 61 79 6f 75 74 2d 63 6f 6e 73 74 72 61 69 6e 65 64 20 3e 20 3a 77 68 65 72 65 28 3a 6e 6f 74 28 2e 61 6c 69 67 6e 6c 65 66 74 29 3a 6e 6f 74 28 2e 61 6c 69 67 6e 72 69 67 68 74 29 3a 6e 6f 74 28 2e 61 6c 69 67 6e 66 75 6c 6c 29 29 7b 6d 61 78 2d 77 69 64 74 68 3a 20 76 61 72 28 2d 2d 77 70 2d 2d 73 74 79 6c 65 2d 2d 67 6c 6f 62 61 6c 2d 2d 63 6f 6e 74 65 6e 74 2d 73 69 7a 65 29 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 61 75 74 6f 20 21 69 6d 70 6f 72 74 61 6e 74 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 20 61 75 74 6f 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 62 6f 64 79 20 2e 69 73 2d 6c 61 79 6f 75 74 2d 63 6f 6e 73 74 72 61 69 6e 65 64 20 3e 20 2e 61 6c 69 67 6e 77
                                                                                          Data Ascii: 2000o !important;}body .is-layout-constrained > :where(:not(.alignleft):not(.alignright):not(.alignfull)){max-width: var(--wp--style--global--content-size);margin-left: auto !important;margin-right: auto !important;}body .is-layout-constrained > .alignw
                                                                                          2024-04-23 06:41:40 UTC6INData Raw: 6e 74 2d 62 61 63
                                                                                          Data Ascii: nt-bac
                                                                                          2024-04-23 06:41:40 UTC2INData Raw: 0d 0a
                                                                                          Data Ascii:
                                                                                          2024-04-23 06:41:40 UTC8192INData Raw: 66 33 38 0d 0a 6b 67 72 6f 75 6e 64 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 20 76 61 72 28 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 67 72 61 64 69 65 6e 74 2d 2d 76 65 72 79 2d 6c 69 67 68 74 2d 67 72 61 79 2d 74 6f 2d 63 79 61 6e 2d 62 6c 75 69 73 68 2d 67 72 61 79 29 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 2e 68 61 73 2d 63 6f 6f 6c 2d 74 6f 2d 77 61 72 6d 2d 73 70 65 63 74 72 75 6d 2d 67 72 61 64 69 65 6e 74 2d 62 61 63 6b 67 72 6f 75 6e 64 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 20 76 61 72 28 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 67 72 61 64 69 65 6e 74 2d 2d 63 6f 6f 6c 2d 74 6f 2d 77 61 72 6d 2d 73 70 65 63 74 72 75 6d 29 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 2e 68 61 73 2d 62 6c 75 73 68 2d 6c 69 67 68 74 2d 70 75 72 70 6c 65 2d 67 72 61 64 69 65 6e
                                                                                          Data Ascii: f38kground{background: var(--wp--preset--gradient--very-light-gray-to-cyan-bluish-gray) !important;}.has-cool-to-warm-spectrum-gradient-background{background: var(--wp--preset--gradient--cool-to-warm-spectrum) !important;}.has-blush-light-purple-gradien


                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                          29192.168.2.54975237.140.222.1344431200C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          TimestampBytes transferredDirectionData
                                                                                          2024-04-23 06:41:43 UTC668OUTGET /grant-application/ HTTP/1.1
                                                                                          Host: www.caringhearts.foundation
                                                                                          Connection: keep-alive
                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                          sec-ch-ua-mobile: ?0
                                                                                          sec-ch-ua-platform: "Windows"
                                                                                          Upgrade-Insecure-Requests: 1
                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                          Sec-Fetch-Site: none
                                                                                          Sec-Fetch-Mode: navigate
                                                                                          Sec-Fetch-Dest: document
                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                          2024-04-23 06:41:43 UTC403INHTTP/1.1 200 OK
                                                                                          Date: Tue, 23 Apr 2024 06:41:43 GMT
                                                                                          Server: Apache
                                                                                          Link: <https://www.caringhearts.foundation/wp-json/>; rel="https://api.w.org/", <https://www.caringhearts.foundation/wp-json/wp/v2/pages/21>; rel="alternate"; type="application/json", <https://www.caringhearts.foundation/?p=21>; rel=shortlink
                                                                                          Connection: close
                                                                                          Transfer-Encoding: chunked
                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                          2024-04-23 06:41:43 UTC7789INData Raw: 31 65 63 65 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 72 6f 62 6f 74 73 27 20 63 6f 6e 74 65 6e 74 3d 27 6d 61 78 2d 69 6d 61 67 65 2d 70 72 65 76 69 65 77 3a 6c 61 72 67 65 27 20 2f 3e 0a 3c 74 69 74 6c 65 3e 47 72 61 6e 74 20 41 70 70 6c 69 63 61 74 69 6f 6e 20 26 23 38 32 31 31 3b 20 43 61 72 69 6e 67 20 48 65 61 72 74 73 20 46 6f 75 6e
                                                                                          Data Ascii: 1ece<!DOCTYPE html><html lang="en-US"><head><meta charset="UTF-8" /><meta name="viewport" content="width=device-width, initial-scale=1" /><meta name='robots' content='max-image-preview:large' /><title>Grant Application &#8211; Caring Hearts Foun
                                                                                          2024-04-23 06:41:43 UTC103INData Raw: 63 65 6e 74 65 72 7b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 7d 2e 69 74 65 6d 73 2d 6a 75 73 74 69 66 69 65 64 2d 72 69 67 68 74 7b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 66 6c 65 78 2d 65 6e 64 7d 2e 69 74 65 6d 73 2d 6a 75 73 74 69 66 69 65 64 2d 73 70 61 63 65 2d 62 65
                                                                                          Data Ascii: center{justify-content:center}.items-justified-right{justify-content:flex-end}.items-justified-space-be
                                                                                          2024-04-23 06:41:43 UTC2INData Raw: 0d 0a
                                                                                          Data Ascii:
                                                                                          2024-04-23 06:41:44 UTC8192INData Raw: 35 62 33 0d 0a 74 77 65 65 6e 7b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 73 70 61 63 65 2d 62 65 74 77 65 65 6e 7d 2e 73 63 72 65 65 6e 2d 72 65 61 64 65 72 2d 74 65 78 74 7b 62 6f 72 64 65 72 3a 30 3b 63 6c 69 70 3a 72 65 63 74 28 31 70 78 2c 31 70 78 2c 31 70 78 2c 31 70 78 29 3b 2d 77 65 62 6b 69 74 2d 63 6c 69 70 2d 70 61 74 68 3a 69 6e 73 65 74 28 35 30 25 29 3b 63 6c 69 70 2d 70 61 74 68 3a 69 6e 73 65 74 28 35 30 25 29 3b 68 65 69 67 68 74 3a 31 70 78 3b 6d 61 72 67 69 6e 3a 2d 31 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 70 61 64 64 69 6e 67 3a 30 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 77 69 64 74 68 3a 31 70 78 3b 77 6f 72 64 2d 77 72 61 70 3a 6e 6f 72 6d 61 6c 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 73 63 72
                                                                                          Data Ascii: 5b3tween{justify-content:space-between}.screen-reader-text{border:0;clip:rect(1px,1px,1px,1px);-webkit-clip-path:inset(50%);clip-path:inset(50%);height:1px;margin:-1px;overflow:hidden;padding:0;position:absolute;width:1px;word-wrap:normal!important}.scr
                                                                                          2024-04-23 06:41:44 UTC1472INData Raw: 77 68 65 72 65 28 2e 77 70 2d 73 69 74 65 2d 62 6c 6f 63 6b 73 29 20 3e 20 3a 66 69 72 73 74 2d 63 68 69 6c 64 3a 66 69 72 73 74 2d 63 68 69 6c 64 20 7b 20 6d 61 72 67 69 6e 2d 62 6c 6f 63 6b 2d 73 74 61 72 74 3a 20 30 3b 20 7d 3a 77 68 65 72 65 28 2e 77 70 2d 73 69 74 65 2d 62 6c 6f 63 6b 73 29 20 3e 20 3a 6c 61 73 74 2d 63 68 69 6c 64 3a 6c 61 73 74 2d 63 68 69 6c 64 20 7b 20 6d 61 72 67 69 6e 2d 62 6c 6f 63 6b 2d 65 6e 64 3a 20 30 3b 20 7d 62 6f 64 79 20 7b 20 2d 2d 77 70 2d 2d 73 74 79 6c 65 2d 2d 62 6c 6f 63 6b 2d 67 61 70 3a 20 76 61 72 28 2d 2d 77 70 2d 2d 63 75 73 74 6f 6d 2d 2d 73 70 61 63 69 6e 67 2d 2d 67 61 70 29 3b 20 7d 3a 77 68 65 72 65 28 62 6f 64 79 20 2e 69 73 2d 6c 61 79 6f 75 74 2d 66 6c 6f 77 29 20 20 3e 20 3a 66 69 72 73 74 2d 63 68
                                                                                          Data Ascii: where(.wp-site-blocks) > :first-child:first-child { margin-block-start: 0; }:where(.wp-site-blocks) > :last-child:last-child { margin-block-end: 0; }body { --wp--style--block-gap: var(--wp--custom--spacing--gap); }:where(body .is-layout-flow) > :first-ch
                                                                                          2024-04-23 06:41:44 UTC2INData Raw: 0d 0a
                                                                                          Data Ascii:
                                                                                          2024-04-23 06:41:44 UTC8192INData Raw: 32 30 30 30 0d 0a 6f 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 62 6f 64 79 20 2e 69 73 2d 6c 61 79 6f 75 74 2d 63 6f 6e 73 74 72 61 69 6e 65 64 20 3e 20 3a 77 68 65 72 65 28 3a 6e 6f 74 28 2e 61 6c 69 67 6e 6c 65 66 74 29 3a 6e 6f 74 28 2e 61 6c 69 67 6e 72 69 67 68 74 29 3a 6e 6f 74 28 2e 61 6c 69 67 6e 66 75 6c 6c 29 29 7b 6d 61 78 2d 77 69 64 74 68 3a 20 76 61 72 28 2d 2d 77 70 2d 2d 73 74 79 6c 65 2d 2d 67 6c 6f 62 61 6c 2d 2d 63 6f 6e 74 65 6e 74 2d 73 69 7a 65 29 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 61 75 74 6f 20 21 69 6d 70 6f 72 74 61 6e 74 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 20 61 75 74 6f 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 62 6f 64 79 20 2e 69 73 2d 6c 61 79 6f 75 74 2d 63 6f 6e 73 74 72 61 69 6e 65 64 20 3e 20 2e 61 6c 69 67 6e 77
                                                                                          Data Ascii: 2000o !important;}body .is-layout-constrained > :where(:not(.alignleft):not(.alignright):not(.alignfull)){max-width: var(--wp--style--global--content-size);margin-left: auto !important;margin-right: auto !important;}body .is-layout-constrained > .alignw
                                                                                          2024-04-23 06:41:44 UTC6INData Raw: 6e 74 2d 62 61 63
                                                                                          Data Ascii: nt-bac
                                                                                          2024-04-23 06:41:44 UTC2INData Raw: 0d 0a
                                                                                          Data Ascii:
                                                                                          2024-04-23 06:41:44 UTC8192INData Raw: 66 33 38 0d 0a 6b 67 72 6f 75 6e 64 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 20 76 61 72 28 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 67 72 61 64 69 65 6e 74 2d 2d 76 65 72 79 2d 6c 69 67 68 74 2d 67 72 61 79 2d 74 6f 2d 63 79 61 6e 2d 62 6c 75 69 73 68 2d 67 72 61 79 29 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 2e 68 61 73 2d 63 6f 6f 6c 2d 74 6f 2d 77 61 72 6d 2d 73 70 65 63 74 72 75 6d 2d 67 72 61 64 69 65 6e 74 2d 62 61 63 6b 67 72 6f 75 6e 64 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 20 76 61 72 28 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 67 72 61 64 69 65 6e 74 2d 2d 63 6f 6f 6c 2d 74 6f 2d 77 61 72 6d 2d 73 70 65 63 74 72 75 6d 29 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 2e 68 61 73 2d 62 6c 75 73 68 2d 6c 69 67 68 74 2d 70 75 72 70 6c 65 2d 67 72 61 64 69 65 6e
                                                                                          Data Ascii: f38kground{background: var(--wp--preset--gradient--very-light-gray-to-cyan-bluish-gray) !important;}.has-cool-to-warm-spectrum-gradient-background{background: var(--wp--preset--gradient--cool-to-warm-spectrum) !important;}.has-blush-light-purple-gradien


                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                          30192.168.2.54975437.140.222.1344431200C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          TimestampBytes transferredDirectionData
                                                                                          2024-04-23 06:41:47 UTC669OUTGET /who-we-have-helped/ HTTP/1.1
                                                                                          Host: www.caringhearts.foundation
                                                                                          Connection: keep-alive
                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                          sec-ch-ua-mobile: ?0
                                                                                          sec-ch-ua-platform: "Windows"
                                                                                          Upgrade-Insecure-Requests: 1
                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                          Sec-Fetch-Site: none
                                                                                          Sec-Fetch-Mode: navigate
                                                                                          Sec-Fetch-Dest: document
                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                          2024-04-23 06:41:47 UTC403INHTTP/1.1 200 OK
                                                                                          Date: Tue, 23 Apr 2024 06:41:47 GMT
                                                                                          Server: Apache
                                                                                          Link: <https://www.caringhearts.foundation/wp-json/>; rel="https://api.w.org/", <https://www.caringhearts.foundation/wp-json/wp/v2/pages/17>; rel="alternate"; type="application/json", <https://www.caringhearts.foundation/?p=17>; rel=shortlink
                                                                                          Connection: close
                                                                                          Transfer-Encoding: chunked
                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                          2024-04-23 06:41:47 UTC7789INData Raw: 31 65 63 65 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 72 6f 62 6f 74 73 27 20 63 6f 6e 74 65 6e 74 3d 27 6d 61 78 2d 69 6d 61 67 65 2d 70 72 65 76 69 65 77 3a 6c 61 72 67 65 27 20 2f 3e 0a 3c 74 69 74 6c 65 3e 57 68 6f 20 77 65 20 68 61 76 65 20 68 65 6c 70 65 64 20 26 23 38 32 31 31 3b 20 43 61 72 69 6e 67 20 48 65 61 72 74 73 20 46 6f 75
                                                                                          Data Ascii: 1ece<!DOCTYPE html><html lang="en-US"><head><meta charset="UTF-8" /><meta name="viewport" content="width=device-width, initial-scale=1" /><meta name='robots' content='max-image-preview:large' /><title>Who we have helped &#8211; Caring Hearts Fou
                                                                                          2024-04-23 06:41:47 UTC103INData Raw: 2d 63 65 6e 74 65 72 7b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 7d 2e 69 74 65 6d 73 2d 6a 75 73 74 69 66 69 65 64 2d 72 69 67 68 74 7b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 66 6c 65 78 2d 65 6e 64 7d 2e 69 74 65 6d 73 2d 6a 75 73 74 69 66 69 65 64 2d 73 70 61 63 65 2d 62
                                                                                          Data Ascii: -center{justify-content:center}.items-justified-right{justify-content:flex-end}.items-justified-space-b
                                                                                          2024-04-23 06:41:47 UTC2INData Raw: 0d 0a
                                                                                          Data Ascii:
                                                                                          2024-04-23 06:41:47 UTC8192INData Raw: 35 62 34 0d 0a 65 74 77 65 65 6e 7b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 73 70 61 63 65 2d 62 65 74 77 65 65 6e 7d 2e 73 63 72 65 65 6e 2d 72 65 61 64 65 72 2d 74 65 78 74 7b 62 6f 72 64 65 72 3a 30 3b 63 6c 69 70 3a 72 65 63 74 28 31 70 78 2c 31 70 78 2c 31 70 78 2c 31 70 78 29 3b 2d 77 65 62 6b 69 74 2d 63 6c 69 70 2d 70 61 74 68 3a 69 6e 73 65 74 28 35 30 25 29 3b 63 6c 69 70 2d 70 61 74 68 3a 69 6e 73 65 74 28 35 30 25 29 3b 68 65 69 67 68 74 3a 31 70 78 3b 6d 61 72 67 69 6e 3a 2d 31 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 70 61 64 64 69 6e 67 3a 30 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 77 69 64 74 68 3a 31 70 78 3b 77 6f 72 64 2d 77 72 61 70 3a 6e 6f 72 6d 61 6c 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 73 63
                                                                                          Data Ascii: 5b4etween{justify-content:space-between}.screen-reader-text{border:0;clip:rect(1px,1px,1px,1px);-webkit-clip-path:inset(50%);clip-path:inset(50%);height:1px;margin:-1px;overflow:hidden;padding:0;position:absolute;width:1px;word-wrap:normal!important}.sc
                                                                                          2024-04-23 06:41:47 UTC1473INData Raw: 3a 77 68 65 72 65 28 2e 77 70 2d 73 69 74 65 2d 62 6c 6f 63 6b 73 29 20 3e 20 3a 66 69 72 73 74 2d 63 68 69 6c 64 3a 66 69 72 73 74 2d 63 68 69 6c 64 20 7b 20 6d 61 72 67 69 6e 2d 62 6c 6f 63 6b 2d 73 74 61 72 74 3a 20 30 3b 20 7d 3a 77 68 65 72 65 28 2e 77 70 2d 73 69 74 65 2d 62 6c 6f 63 6b 73 29 20 3e 20 3a 6c 61 73 74 2d 63 68 69 6c 64 3a 6c 61 73 74 2d 63 68 69 6c 64 20 7b 20 6d 61 72 67 69 6e 2d 62 6c 6f 63 6b 2d 65 6e 64 3a 20 30 3b 20 7d 62 6f 64 79 20 7b 20 2d 2d 77 70 2d 2d 73 74 79 6c 65 2d 2d 62 6c 6f 63 6b 2d 67 61 70 3a 20 76 61 72 28 2d 2d 77 70 2d 2d 63 75 73 74 6f 6d 2d 2d 73 70 61 63 69 6e 67 2d 2d 67 61 70 29 3b 20 7d 3a 77 68 65 72 65 28 62 6f 64 79 20 2e 69 73 2d 6c 61 79 6f 75 74 2d 66 6c 6f 77 29 20 20 3e 20 3a 66 69 72 73 74 2d 63
                                                                                          Data Ascii: :where(.wp-site-blocks) > :first-child:first-child { margin-block-start: 0; }:where(.wp-site-blocks) > :last-child:last-child { margin-block-end: 0; }body { --wp--style--block-gap: var(--wp--custom--spacing--gap); }:where(body .is-layout-flow) > :first-c
                                                                                          2024-04-23 06:41:47 UTC2INData Raw: 0d 0a
                                                                                          Data Ascii:
                                                                                          2024-04-23 06:41:47 UTC8192INData Raw: 32 30 30 30 0d 0a 6f 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 62 6f 64 79 20 2e 69 73 2d 6c 61 79 6f 75 74 2d 63 6f 6e 73 74 72 61 69 6e 65 64 20 3e 20 3a 77 68 65 72 65 28 3a 6e 6f 74 28 2e 61 6c 69 67 6e 6c 65 66 74 29 3a 6e 6f 74 28 2e 61 6c 69 67 6e 72 69 67 68 74 29 3a 6e 6f 74 28 2e 61 6c 69 67 6e 66 75 6c 6c 29 29 7b 6d 61 78 2d 77 69 64 74 68 3a 20 76 61 72 28 2d 2d 77 70 2d 2d 73 74 79 6c 65 2d 2d 67 6c 6f 62 61 6c 2d 2d 63 6f 6e 74 65 6e 74 2d 73 69 7a 65 29 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 61 75 74 6f 20 21 69 6d 70 6f 72 74 61 6e 74 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 20 61 75 74 6f 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 62 6f 64 79 20 2e 69 73 2d 6c 61 79 6f 75 74 2d 63 6f 6e 73 74 72 61 69 6e 65 64 20 3e 20 2e 61 6c 69 67 6e 77
                                                                                          Data Ascii: 2000o !important;}body .is-layout-constrained > :where(:not(.alignleft):not(.alignright):not(.alignfull)){max-width: var(--wp--style--global--content-size);margin-left: auto !important;margin-right: auto !important;}body .is-layout-constrained > .alignw
                                                                                          2024-04-23 06:41:47 UTC6INData Raw: 6e 74 2d 62 61 63
                                                                                          Data Ascii: nt-bac
                                                                                          2024-04-23 06:41:47 UTC2INData Raw: 0d 0a
                                                                                          Data Ascii:
                                                                                          2024-04-23 06:41:47 UTC8192INData Raw: 66 33 38 0d 0a 6b 67 72 6f 75 6e 64 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 20 76 61 72 28 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 67 72 61 64 69 65 6e 74 2d 2d 76 65 72 79 2d 6c 69 67 68 74 2d 67 72 61 79 2d 74 6f 2d 63 79 61 6e 2d 62 6c 75 69 73 68 2d 67 72 61 79 29 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 2e 68 61 73 2d 63 6f 6f 6c 2d 74 6f 2d 77 61 72 6d 2d 73 70 65 63 74 72 75 6d 2d 67 72 61 64 69 65 6e 74 2d 62 61 63 6b 67 72 6f 75 6e 64 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 20 76 61 72 28 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 67 72 61 64 69 65 6e 74 2d 2d 63 6f 6f 6c 2d 74 6f 2d 77 61 72 6d 2d 73 70 65 63 74 72 75 6d 29 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 2e 68 61 73 2d 62 6c 75 73 68 2d 6c 69 67 68 74 2d 70 75 72 70 6c 65 2d 67 72 61 64 69 65 6e
                                                                                          Data Ascii: f38kground{background: var(--wp--preset--gradient--very-light-gray-to-cyan-bluish-gray) !important;}.has-cool-to-warm-spectrum-gradient-background{background: var(--wp--preset--gradient--cool-to-warm-spectrum) !important;}.has-blush-light-purple-gradien


                                                                                          Click to jump to process

                                                                                          Click to jump to process

                                                                                          Click to jump to process

                                                                                          Target ID:0
                                                                                          Start time:08:40:31
                                                                                          Start date:23/04/2024
                                                                                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          Wow64 process (32bit):false
                                                                                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                                                          Imagebase:0x7ff715980000
                                                                                          File size:3'242'272 bytes
                                                                                          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                          Has elevated privileges:true
                                                                                          Has administrator privileges:true
                                                                                          Programmed in:C, C++ or other language
                                                                                          Reputation:low
                                                                                          Has exited:false

                                                                                          Target ID:2
                                                                                          Start time:08:40:33
                                                                                          Start date:23/04/2024
                                                                                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          Wow64 process (32bit):false
                                                                                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2260 --field-trial-handle=2208,i,2572868568379408969,4091827323876579190,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                          Imagebase:0x7ff715980000
                                                                                          File size:3'242'272 bytes
                                                                                          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                          Has elevated privileges:true
                                                                                          Has administrator privileges:true
                                                                                          Programmed in:C, C++ or other language
                                                                                          Reputation:low
                                                                                          Has exited:false

                                                                                          Target ID:3
                                                                                          Start time:08:40:39
                                                                                          Start date:23/04/2024
                                                                                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          Wow64 process (32bit):false
                                                                                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://caringhearts.foundation/wp-includes/widgets/ogk25/ogk/index.php&c=E,1,PBioTuoqxXxVmzOkxu8MYhWQ9ZbRNVLGpsstSuC0GQ2jNcQlIpYbU0K6d3lwsaeoT17vAF7VpKXs0qg9O-hGnfKxM3skSa-Jn2VJH7kX1A,,&typo=1"
                                                                                          Imagebase:0x7ff715980000
                                                                                          File size:3'242'272 bytes
                                                                                          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                          Has elevated privileges:true
                                                                                          Has administrator privileges:true
                                                                                          Programmed in:C, C++ or other language
                                                                                          Reputation:low
                                                                                          Has exited:true

                                                                                          No disassembly