Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://caringhearts.foundation/wp-includes/widgets/ogk25/ogk/index.php&c=E,1,PBioTuoqxXxVmzOkxu8MYhWQ9ZbRNVLGpsstSuC0GQ2jNcQlIpYbU0K6d3lwsaeoT17vAF7VpKXs0qg9O-hGnfKxM3skSa-Jn2VJH7kX1A,,&typo=1

Overview

General Information

Sample URL:https://caringhearts.foundation/wp-includes/widgets/ogk25/ogk/index.php&c=E,1,PBioTuoqxXxVmzOkxu8MYhWQ9ZbRNVLGpsstSuC0GQ2jNcQlIpYbU0K6d3lwsaeoT17vAF7VpKXs0qg9O-hGnfKxM3skSa-Jn2VJH7kX1A,,&typo=1
Analysis ID:1430174
Infos:

Detection

Score:48
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Multi AV Scanner detection for domain / URL

Classification

  • System is w10x64
  • chrome.exe (PID: 5300 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 3320 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2544 --field-trial-handle=1876,i,13343343036622459977,17012119668095292291,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6428 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://caringhearts.foundation/wp-includes/widgets/ogk25/ogk/index.php&c=E,1,PBioTuoqxXxVmzOkxu8MYhWQ9ZbRNVLGpsstSuC0GQ2jNcQlIpYbU0K6d3lwsaeoT17vAF7VpKXs0qg9O-hGnfKxM3skSa-Jn2VJH7kX1A,,&typo=1" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: https://www.caringhearts.foundationVirustotal: Detection: 7%Perma Link
Source: https://www.caringhearts.foundation/wp-includes/widgets/ogk25/ogk/index.php&c=E,1,PBioTuoqxXxVmzOkxu8MYhWQ9ZbRNVLGpsstSuC0GQ2jNcQlIpYbU0K6d3lwsaeoT17vAF7VpKXs0qg9O-hGnfKxM3skSa-Jn2VJH7kX1A,,&typo=1HTTP Parser: No favicon
Source: https://www.caringhearts.foundation/about-us/HTTP Parser: No favicon
Source: https://www.caringhearts.foundation/grant-application/HTTP Parser: No favicon
Source: https://www.caringhearts.foundation/who-we-have-helped/HTTP Parser: No favicon
Source: https://www.caringhearts.foundation/HTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 72.247.100.147:443 -> 192.168.2.4:49745 version: TLS 1.2
Source: unknownHTTPS traffic detected: 72.247.100.147:443 -> 192.168.2.4:49748 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 72.247.100.147
Source: unknownTCP traffic detected without corresponding DNS query: 72.247.100.147
Source: unknownTCP traffic detected without corresponding DNS query: 72.247.100.147
Source: unknownTCP traffic detected without corresponding DNS query: 72.247.100.147
Source: unknownTCP traffic detected without corresponding DNS query: 72.247.100.147
Source: unknownTCP traffic detected without corresponding DNS query: 72.247.100.147
Source: unknownTCP traffic detected without corresponding DNS query: 72.247.100.147
Source: unknownTCP traffic detected without corresponding DNS query: 72.247.100.147
Source: unknownTCP traffic detected without corresponding DNS query: 72.247.100.147
Source: unknownTCP traffic detected without corresponding DNS query: 72.247.100.147
Source: unknownTCP traffic detected without corresponding DNS query: 72.247.100.147
Source: unknownTCP traffic detected without corresponding DNS query: 72.247.100.147
Source: unknownTCP traffic detected without corresponding DNS query: 72.247.100.147
Source: unknownTCP traffic detected without corresponding DNS query: 72.247.100.147
Source: unknownTCP traffic detected without corresponding DNS query: 72.247.100.147
Source: unknownTCP traffic detected without corresponding DNS query: 72.247.100.147
Source: unknownTCP traffic detected without corresponding DNS query: 72.247.100.147
Source: unknownTCP traffic detected without corresponding DNS query: 72.247.100.147
Source: unknownTCP traffic detected without corresponding DNS query: 72.247.100.147
Source: unknownTCP traffic detected without corresponding DNS query: 72.21.81.240
Source: unknownTCP traffic detected without corresponding DNS query: 72.21.81.240
Source: unknownTCP traffic detected without corresponding DNS query: 72.21.81.240
Source: unknownTCP traffic detected without corresponding DNS query: 72.21.81.240
Source: unknownTCP traffic detected without corresponding DNS query: 72.21.81.240
Source: unknownTCP traffic detected without corresponding DNS query: 72.21.81.240
Source: unknownTCP traffic detected without corresponding DNS query: 72.21.81.240
Source: unknownTCP traffic detected without corresponding DNS query: 72.21.81.240
Source: unknownTCP traffic detected without corresponding DNS query: 72.21.81.240
Source: unknownTCP traffic detected without corresponding DNS query: 72.21.81.240
Source: unknownTCP traffic detected without corresponding DNS query: 72.21.81.240
Source: unknownTCP traffic detected without corresponding DNS query: 72.21.81.240
Source: unknownTCP traffic detected without corresponding DNS query: 72.21.81.240
Source: unknownTCP traffic detected without corresponding DNS query: 72.21.81.240
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /wp-includes/widgets/ogk25/ogk/index.php&c=E,1,PBioTuoqxXxVmzOkxu8MYhWQ9ZbRNVLGpsstSuC0GQ2jNcQlIpYbU0K6d3lwsaeoT17vAF7VpKXs0qg9O-hGnfKxM3skSa-Jn2VJH7kX1A,,&typo=1 HTTP/1.1Host: caringhearts.foundationConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-includes/widgets/ogk25/ogk/index.php&c=E,1,PBioTuoqxXxVmzOkxu8MYhWQ9ZbRNVLGpsstSuC0GQ2jNcQlIpYbU0K6d3lwsaeoT17vAF7VpKXs0qg9O-hGnfKxM3skSa-Jn2VJH7kX1A,,&typo=1 HTTP/1.1Host: www.caringhearts.foundationConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-includes/blocks/navigation/style.min.css?ver=6.5.2 HTTP/1.1Host: www.caringhearts.foundationConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.caringhearts.foundation/wp-includes/widgets/ogk25/ogk/index.php&c=E,1,PBioTuoqxXxVmzOkxu8MYhWQ9ZbRNVLGpsstSuC0GQ2jNcQlIpYbU0K6d3lwsaeoT17vAF7VpKXs0qg9O-hGnfKxM3skSa-Jn2VJH7kX1A,,&typo=1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/frost/style.css?ver=1.0.8 HTTP/1.1Host: www.caringhearts.foundationConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.caringhearts.foundation/wp-includes/widgets/ogk25/ogk/index.php&c=E,1,PBioTuoqxXxVmzOkxu8MYhWQ9ZbRNVLGpsstSuC0GQ2jNcQlIpYbU0K6d3lwsaeoT17vAF7VpKXs0qg9O-hGnfKxM3skSa-Jn2VJH7kX1A,,&typo=1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-includes/blocks/navigation/view.min.js?ver=6.5.2 HTTP/1.1Host: www.caringhearts.foundationConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.caringhearts.foundationsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.caringhearts.foundation/wp-includes/widgets/ogk25/ogk/index.php&c=E,1,PBioTuoqxXxVmzOkxu8MYhWQ9ZbRNVLGpsstSuC0GQ2jNcQlIpYbU0K6d3lwsaeoT17vAF7VpKXs0qg9O-hGnfKxM3skSa-Jn2VJH7kX1A,,&typo=1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-includes/js/dist/interactivity.min.js?ver=6.5.2 HTTP/1.1Host: www.caringhearts.foundationConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.caringhearts.foundationsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.caringhearts.foundation/wp-includes/widgets/ogk25/ogk/index.php&c=E,1,PBioTuoqxXxVmzOkxu8MYhWQ9ZbRNVLGpsstSuC0GQ2jNcQlIpYbU0K6d3lwsaeoT17vAF7VpKXs0qg9O-hGnfKxM3skSa-Jn2VJH7kX1A,,&typo=1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/frost/assets/fonts/Outfit-Variable.woff2 HTTP/1.1Host: www.caringhearts.foundationConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.caringhearts.foundationsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.caringhearts.foundation/wp-includes/widgets/ogk25/ogk/index.php&c=E,1,PBioTuoqxXxVmzOkxu8MYhWQ9ZbRNVLGpsstSuC0GQ2jNcQlIpYbU0K6d3lwsaeoT17vAF7VpKXs0qg9O-hGnfKxM3skSa-Jn2VJH7kX1A,,&typo=1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-includes/js/wp-emoji-release.min.js?ver=6.5.2 HTTP/1.1Host: www.caringhearts.foundationConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.caringhearts.foundation/wp-includes/widgets/ogk25/ogk/index.php&c=E,1,PBioTuoqxXxVmzOkxu8MYhWQ9ZbRNVLGpsstSuC0GQ2jNcQlIpYbU0K6d3lwsaeoT17vAF7VpKXs0qg9O-hGnfKxM3skSa-Jn2VJH7kX1A,,&typo=1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: www.caringhearts.foundationConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.caringhearts.foundation/wp-includes/widgets/ogk25/ogk/index.php&c=E,1,PBioTuoqxXxVmzOkxu8MYhWQ9ZbRNVLGpsstSuC0GQ2jNcQlIpYbU0K6d3lwsaeoT17vAF7VpKXs0qg9O-hGnfKxM3skSa-Jn2VJH7kX1A,,&typo=1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-includes/images/w-logo-blue-white-bg.png HTTP/1.1Host: www.caringhearts.foundationConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.caringhearts.foundation/wp-includes/widgets/ogk25/ogk/index.php&c=E,1,PBioTuoqxXxVmzOkxu8MYhWQ9ZbRNVLGpsstSuC0GQ2jNcQlIpYbU0K6d3lwsaeoT17vAF7VpKXs0qg9O-hGnfKxM3skSa-Jn2VJH7kX1A,,&typo=1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-includes/images/w-logo-blue-white-bg.png HTTP/1.1Host: www.caringhearts.foundationConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-includes/widgets/ogk25/ogk/index.php&c=E,1,PBioTuoqxXxVmzOkxu8MYhWQ9ZbRNVLGpsstSuC0GQ2jNcQlIpYbU0K6d3lwsaeoT17vAF7VpKXs0qg9O-hGnfKxM3skSa-Jn2VJH7kX1A,,&typo=1 HTTP/1.1Host: www.caringhearts.foundationConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: www.caringhearts.foundationConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /about-us/ HTTP/1.1Host: www.caringhearts.foundationConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /grant-application/ HTTP/1.1Host: www.caringhearts.foundationConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /who-we-have-helped/ HTTP/1.1Host: www.caringhearts.foundationConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /who-we-have-helped/ HTTP/1.1Host: www.caringhearts.foundationConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentReferer: https://www.caringhearts.foundation/who-we-have-helped/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: www.caringhearts.foundationConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/11/LOGO.png HTTP/1.1Host: www.caringhearts.foundationConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.caringhearts.foundation/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: unknownDNS traffic detected: queries for: caringhearts.foundation
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 23 Apr 2024 06:52:45 GMTServer: ApacheExpires: Wed, 11 Jan 1984 05:00:00 GMTCache-Control: no-cache, must-revalidate, max-age=0Link: <https://www.caringhearts.foundation/wp-json/>; rel="https://api.w.org/"Connection: closeTransfer-Encoding: chunkedContent-Type: text/html; charset=UTF-8
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 23 Apr 2024 06:52:56 GMTServer: ApacheExpires: Wed, 11 Jan 1984 05:00:00 GMTCache-Control: no-cache, must-revalidate, max-age=0Link: <https://www.caringhearts.foundation/wp-json/>; rel="https://api.w.org/"Connection: closeTransfer-Encoding: chunkedContent-Type: text/html; charset=UTF-8
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 23 Apr 2024 06:54:09 GMTServer: ApacheExpires: Wed, 11 Jan 1984 05:00:00 GMTCache-Control: no-cache, must-revalidate, max-age=0Link: <https://www.caringhearts.foundation/wp-json/>; rel="https://api.w.org/"Connection: closeTransfer-Encoding: chunkedContent-Type: text/html; charset=UTF-8
Source: chromecache_60.2.drString found in binary or memory: http://www.caringhearts.foundation/wp-content/uploads/2023/11/Caring-Hearts-Grant-Application.pdf
Source: chromecache_60.2.dr, chromecache_62.2.dr, chromecache_63.2.dr, chromecache_64.2.drString found in binary or memory: https://api.w.org/
Source: chromecache_65.2.drString found in binary or memory: https://frostwp.com/
Source: chromecache_65.2.drString found in binary or memory: https://wpengine.com/
Source: chromecache_60.2.dr, chromecache_62.2.dr, chromecache_63.2.dr, chromecache_64.2.drString found in binary or memory: https://www.caringhearts.foundation
Source: chromecache_62.2.dr, chromecache_63.2.dr, chromecache_64.2.drString found in binary or memory: https://www.caringhearts.foundation/
Source: chromecache_63.2.drString found in binary or memory: https://www.caringhearts.foundation/?p=11
Source: chromecache_64.2.drString found in binary or memory: https://www.caringhearts.foundation/?p=17
Source: chromecache_60.2.drString found in binary or memory: https://www.caringhearts.foundation/?p=21
Source: chromecache_63.2.dr, chromecache_64.2.drString found in binary or memory: https://www.caringhearts.foundation/about-us/
Source: chromecache_60.2.dr, chromecache_62.2.dr, chromecache_63.2.dr, chromecache_64.2.drString found in binary or memory: https://www.caringhearts.foundation/comments/feed/
Source: chromecache_60.2.dr, chromecache_62.2.dr, chromecache_63.2.dr, chromecache_64.2.drString found in binary or memory: https://www.caringhearts.foundation/feed/
Source: chromecache_60.2.dr, chromecache_62.2.dr, chromecache_63.2.dr, chromecache_64.2.drString found in binary or memory: https://www.caringhearts.foundation/grant-application/
Source: chromecache_64.2.drString found in binary or memory: https://www.caringhearts.foundation/who-we-have-helped/
Source: chromecache_60.2.dr, chromecache_62.2.dr, chromecache_63.2.dr, chromecache_64.2.drString found in binary or memory: https://www.caringhearts.foundation/wp-content/themes/frost/assets/fonts/Outfit-Variable.woff2
Source: chromecache_60.2.dr, chromecache_62.2.dr, chromecache_63.2.dr, chromecache_64.2.drString found in binary or memory: https://www.caringhearts.foundation/wp-content/themes/frost/style.css?ver=1.0.8
Source: chromecache_60.2.dr, chromecache_62.2.dr, chromecache_63.2.dr, chromecache_64.2.drString found in binary or memory: https://www.caringhearts.foundation/wp-includes/blocks/navigation/style.min.css?ver=6.5.2
Source: chromecache_60.2.dr, chromecache_62.2.dr, chromecache_63.2.dr, chromecache_64.2.drString found in binary or memory: https://www.caringhearts.foundation/wp-includes/blocks/navigation/view.min.js?ver=6.5.2
Source: chromecache_60.2.dr, chromecache_62.2.dr, chromecache_63.2.dr, chromecache_64.2.drString found in binary or memory: https://www.caringhearts.foundation/wp-includes/js/dist/interactivity.min.js?ver=6.5.2
Source: chromecache_60.2.dr, chromecache_62.2.dr, chromecache_63.2.dr, chromecache_64.2.drString found in binary or memory: https://www.caringhearts.foundation/wp-includes/js/dist/vendor/wp-polyfill-importmap.min.js?ver=1.8.
Source: chromecache_60.2.dr, chromecache_62.2.dr, chromecache_63.2.dr, chromecache_64.2.drString found in binary or memory: https://www.caringhearts.foundation/wp-json/
Source: chromecache_64.2.drString found in binary or memory: https://www.caringhearts.foundation/wp-json/oembed/1.0/embed?url=https%3A%2F%2Fwww.caringhearts.foun
Source: chromecache_63.2.drString found in binary or memory: https://www.caringhearts.foundation/wp-json/wp/v2/pages/11
Source: chromecache_64.2.drString found in binary or memory: https://www.caringhearts.foundation/wp-json/wp/v2/pages/17
Source: chromecache_60.2.drString found in binary or memory: https://www.caringhearts.foundation/wp-json/wp/v2/pages/21
Source: chromecache_60.2.dr, chromecache_62.2.dr, chromecache_63.2.dr, chromecache_64.2.drString found in binary or memory: https://www.caringhearts.foundation/xmlrpc.php?rsd
Source: chromecache_65.2.drString found in binary or memory: https://www.gnu.org/licenses/gpl-2.0.html
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownHTTPS traffic detected: 72.247.100.147:443 -> 192.168.2.4:49745 version: TLS 1.2
Source: unknownHTTPS traffic detected: 72.247.100.147:443 -> 192.168.2.4:49748 version: TLS 1.2
Source: classification engineClassification label: mal48.win@23/25@8/5
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2544 --field-trial-handle=1876,i,13343343036622459977,17012119668095292291,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://caringhearts.foundation/wp-includes/widgets/ogk25/ogk/index.php&c=E,1,PBioTuoqxXxVmzOkxu8MYhWQ9ZbRNVLGpsstSuC0GQ2jNcQlIpYbU0K6d3lwsaeoT17vAF7VpKXs0qg9O-hGnfKxM3skSa-Jn2VJH7kX1A,,&typo=1"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2544 --field-trial-handle=1876,i,13343343036622459977,17012119668095292291,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://www.caringhearts.foundation8%VirustotalBrowse
https://frostwp.com/0%VirustotalBrowse
NameIPActiveMaliciousAntivirus DetectionReputation
caringhearts.foundation
37.140.222.134
truefalse
    unknown
    www.google.com
    142.251.40.36
    truefalse
      high
      fp2e7a.wpc.phicdn.net
      192.229.211.108
      truefalse
        unknown
        windowsupdatebg.s.llnwi.net
        68.142.107.4
        truefalse
          unknown
          www.caringhearts.foundation
          unknown
          unknownfalse
            unknown
            NameMaliciousAntivirus DetectionReputation
            https://www.caringhearts.foundation/favicon.icofalse
              unknown
              https://www.caringhearts.foundation/who-we-have-helped/false
                unknown
                https://www.caringhearts.foundation/wp-includes/blocks/navigation/view.min.js?ver=6.5.2false
                  unknown
                  https://www.caringhearts.foundation/wp-content/themes/frost/assets/fonts/Outfit-Variable.woff2false
                    unknown
                    https://www.caringhearts.foundation/wp-includes/widgets/ogk25/ogk/index.php&c=E,1,PBioTuoqxXxVmzOkxu8MYhWQ9ZbRNVLGpsstSuC0GQ2jNcQlIpYbU0K6d3lwsaeoT17vAF7VpKXs0qg9O-hGnfKxM3skSa-Jn2VJH7kX1A,,&typo=1false
                      unknown
                      https://www.caringhearts.foundation/wp-includes/blocks/navigation/style.min.css?ver=6.5.2false
                        unknown
                        https://www.caringhearts.foundation/about-us/false
                          unknown
                          https://caringhearts.foundation/wp-includes/widgets/ogk25/ogk/index.php&c=E,1,PBioTuoqxXxVmzOkxu8MYhWQ9ZbRNVLGpsstSuC0GQ2jNcQlIpYbU0K6d3lwsaeoT17vAF7VpKXs0qg9O-hGnfKxM3skSa-Jn2VJH7kX1A,,&typo=1false
                            unknown
                            https://www.caringhearts.foundation/wp-includes/js/dist/interactivity.min.js?ver=6.5.2false
                              unknown
                              https://www.caringhearts.foundation/wp-includes/images/w-logo-blue-white-bg.pngfalse
                                unknown
                                https://www.caringhearts.foundation/grant-application/false
                                  unknown
                                  https://www.caringhearts.foundation/wp-includes/js/wp-emoji-release.min.js?ver=6.5.2false
                                    unknown
                                    https://www.caringhearts.foundation/false
                                      unknown
                                      https://www.caringhearts.foundation/wp-content/themes/frost/style.css?ver=1.0.8false
                                        unknown
                                        https://www.caringhearts.foundation/wp-includes/widgets/ogk25/ogk/index.php&c=E,1,PBioTuoqxXxVmzOkxu8MYhWQ9ZbRNVLGpsstSuC0GQ2jNcQlIpYbU0K6d3lwsaeoT17vAF7VpKXs0qg9O-hGnfKxM3skSa-Jn2VJH7kX1A,,&typo=1#wp--skip-link--targetfalse
                                          unknown
                                          https://www.caringhearts.foundation/wp-content/uploads/2023/11/LOGO.pngfalse
                                            unknown
                                            NameSourceMaliciousAntivirus DetectionReputation
                                            https://www.caringhearts.foundation/wp-json/chromecache_60.2.dr, chromecache_62.2.dr, chromecache_63.2.dr, chromecache_64.2.drfalse
                                              unknown
                                              https://www.caringhearts.foundation/feed/chromecache_60.2.dr, chromecache_62.2.dr, chromecache_63.2.dr, chromecache_64.2.drfalse
                                                unknown
                                                https://www.caringhearts.foundation/?p=17chromecache_64.2.drfalse
                                                  unknown
                                                  https://www.caringhearts.foundation/wp-json/wp/v2/pages/21chromecache_60.2.drfalse
                                                    unknown
                                                    https://api.w.org/chromecache_60.2.dr, chromecache_62.2.dr, chromecache_63.2.dr, chromecache_64.2.drfalse
                                                      high
                                                      https://www.caringhearts.foundation/?p=21chromecache_60.2.drfalse
                                                        unknown
                                                        https://www.gnu.org/licenses/gpl-2.0.htmlchromecache_65.2.drfalse
                                                          high
                                                          https://www.caringhearts.foundation/xmlrpc.php?rsdchromecache_60.2.dr, chromecache_62.2.dr, chromecache_63.2.dr, chromecache_64.2.drfalse
                                                            unknown
                                                            https://www.caringhearts.foundation/wp-includes/js/dist/vendor/wp-polyfill-importmap.min.js?ver=1.8.chromecache_60.2.dr, chromecache_62.2.dr, chromecache_63.2.dr, chromecache_64.2.drfalse
                                                              unknown
                                                              https://www.caringhearts.foundationchromecache_60.2.dr, chromecache_62.2.dr, chromecache_63.2.dr, chromecache_64.2.drfalseunknown
                                                              https://www.caringhearts.foundation/comments/feed/chromecache_60.2.dr, chromecache_62.2.dr, chromecache_63.2.dr, chromecache_64.2.drfalse
                                                                unknown
                                                                https://www.caringhearts.foundation/wp-json/wp/v2/pages/11chromecache_63.2.drfalse
                                                                  unknown
                                                                  http://www.caringhearts.foundation/wp-content/uploads/2023/11/Caring-Hearts-Grant-Application.pdfchromecache_60.2.drfalse
                                                                    unknown
                                                                    https://frostwp.com/chromecache_65.2.drfalseunknown
                                                                    https://www.caringhearts.foundation/?p=11chromecache_63.2.drfalse
                                                                      unknown
                                                                      https://wpengine.com/chromecache_65.2.drfalse
                                                                        high
                                                                        https://www.caringhearts.foundation/wp-json/wp/v2/pages/17chromecache_64.2.drfalse
                                                                          unknown
                                                                          https://www.caringhearts.foundation/wp-json/oembed/1.0/embed?url=https%3A%2F%2Fwww.caringhearts.founchromecache_64.2.drfalse
                                                                            unknown
                                                                            • No. of IPs < 25%
                                                                            • 25% < No. of IPs < 50%
                                                                            • 50% < No. of IPs < 75%
                                                                            • 75% < No. of IPs
                                                                            IPDomainCountryFlagASNASN NameMalicious
                                                                            142.251.40.36
                                                                            www.google.comUnited States
                                                                            15169GOOGLEUSfalse
                                                                            239.255.255.250
                                                                            unknownReserved
                                                                            unknownunknownfalse
                                                                            37.140.222.134
                                                                            caringhearts.foundationRussian Federation
                                                                            8947ANADOLUBANK-ASTRfalse
                                                                            IP
                                                                            192.168.2.16
                                                                            192.168.2.4
                                                                            Joe Sandbox version:40.0.0 Tourmaline
                                                                            Analysis ID:1430174
                                                                            Start date and time:2024-04-23 08:51:44 +02:00
                                                                            Joe Sandbox product:CloudBasic
                                                                            Overall analysis duration:0h 3m 42s
                                                                            Hypervisor based Inspection enabled:false
                                                                            Report type:full
                                                                            Cookbook file name:browseurl.jbs
                                                                            Sample URL:https://caringhearts.foundation/wp-includes/widgets/ogk25/ogk/index.php&c=E,1,PBioTuoqxXxVmzOkxu8MYhWQ9ZbRNVLGpsstSuC0GQ2jNcQlIpYbU0K6d3lwsaeoT17vAF7VpKXs0qg9O-hGnfKxM3skSa-Jn2VJH7kX1A,,&typo=1
                                                                            Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                            Number of analysed new started processes analysed:9
                                                                            Number of new started drivers analysed:0
                                                                            Number of existing processes analysed:0
                                                                            Number of existing drivers analysed:0
                                                                            Number of injected processes analysed:0
                                                                            Technologies:
                                                                            • HCA enabled
                                                                            • EGA enabled
                                                                            • AMSI enabled
                                                                            Analysis Mode:default
                                                                            Analysis stop reason:Timeout
                                                                            Detection:MAL
                                                                            Classification:mal48.win@23/25@8/5
                                                                            EGA Information:Failed
                                                                            HCA Information:
                                                                            • Successful, ratio: 100%
                                                                            • Number of executed functions: 0
                                                                            • Number of non-executed functions: 0
                                                                            Cookbook Comments:
                                                                            • Browse: https://www.caringhearts.foundation/wp-includes/widgets/ogk25/ogk/index.php&c=E,1,PBioTuoqxXxVmzOkxu8MYhWQ9ZbRNVLGpsstSuC0GQ2jNcQlIpYbU0K6d3lwsaeoT17vAF7VpKXs0qg9O-hGnfKxM3skSa-Jn2VJH7kX1A,,&typo=1#wp--skip-link--target
                                                                            • Browse: https://www.caringhearts.foundation/
                                                                            • Browse: https://www.caringhearts.foundation/about-us/
                                                                            • Browse: https://www.caringhearts.foundation/grant-application/
                                                                            • Browse: https://www.caringhearts.foundation/who-we-have-helped/
                                                                            • Browse: https://www.caringhearts.foundation/
                                                                            • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                                                                            • Excluded IPs from analysis (whitelisted): 74.125.137.84, 172.217.14.78, 142.250.72.131, 34.104.35.123, 142.250.176.10, 172.217.14.106, 142.250.72.234, 142.250.188.234, 142.251.40.42, 142.250.68.74, 142.250.189.10, 142.250.72.170, 142.250.217.138, 142.250.72.138, 172.217.12.138, 142.250.68.106, 40.68.123.157, 68.142.107.4, 192.229.211.108, 142.251.15.94, 64.233.176.94, 142.250.105.101, 142.250.105.102, 142.250.105.138, 142.250.105.113, 142.250.105.139, 142.250.105.100
                                                                            • Excluded domains from analysis (whitelisted): clients1.google.com, fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, slscr.update.microsoft.com, clientservices.googleapis.com, ctldl.windowsupdate.com, wu-bg-shim.trafficmanager.net, clients2.google.com, edgedl.me.gvt1.com, ocsp.digicert.com, ocsp.edge.digicert.com, sls.update.microsoft.com, update.googleapis.com, clients.l.google.com, www.gstatic.com, glb.sls.prod.dcat.dsp.trafficmanager.net
                                                                            • HTTPS proxy raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                            • Not all processes where analyzed, report is missing behavior information
                                                                            • Report size getting too big, too many NtSetInformationFile calls found.
                                                                            No simulations
                                                                            No context
                                                                            No context
                                                                            No context
                                                                            No context
                                                                            No context
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:PNG image data, 80 x 80, 8-bit/color RGBA, non-interlaced
                                                                            Category:dropped
                                                                            Size (bytes):4119
                                                                            Entropy (8bit):7.949120703870044
                                                                            Encrypted:false
                                                                            SSDEEP:96:h3bdWfcmTY+aRF1pXWZL2+42HGhIUc8KeLEd:hgXTY+as02mOB8XLEd
                                                                            MD5:000BF649CC8F6BF27CFB04D1BCDCD3C7
                                                                            SHA1:D73D2F6D74EC6CDCBAE07955592962E77D8AE814
                                                                            SHA-256:6BDB369337AC2496761C6F063BFFEA0AA6A91D4662279C399071A468251F51F0
                                                                            SHA-512:73D2EA5FFC572C1AE73F37F8F0FF25E945AFEE8E077B6EE42CE969E575CDC2D8444F90848EA1CB4D1C9EE4BD725AEE2B4576AFC25F17D7295A90E1CBFE6EDFD5
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            Preview:.PNG........IHDR...P...P............IDATx..].xU...[..V..*).Kk...V.k..J]jKEl?...t...!.{.,...E........@....F.%.....B...N.y..w.....I{.o...;.s..3...WH......./.zBp.o,XW.......#Z.f...|mvD..9..F........y..o....1^.743l.......v..#.c.E&.e..hU1.{..........._cZ..We.v.....f.w....(..6|.Y.. I:x..-.&.......D........<.6.6.l....T..)...|....#..$g...VN.......!'/6.w..B.h.}....EV.......k.7" f.}.G.~#..M..+....G....iB......]..?+......'.j.GB..P%......\........../..%...&.8E...".........44.J...1.........S...........d.j..]ni%._..9.{.O?.H..6T.|A.GC..g...U.oDEt,?.0....~....q=.y.~.9.Z......c...v.._....$.0.2...F.9a.L..)..l...2...w...I..&....Vg......H.I..r......./....z.`..+...Z.^U.=..5aBpb..0< ../>.9.c....".I..0.3N,}}....|]Fb...Q.......W.....OQ..y;.....|.37..}.....(c.....X..`xX).;......<5S....>.9..G.:..=..0^.......l_<G......H....C.O.*.....Hk{..{....]Nc..B.8..}%>..w....Z...).....\..>....c..2...&..0'.DZJ.'~{Y....I....?........fR.a......;.<..lRG..n.....Q......Nf.6.
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (35014)
                                                                            Category:downloaded
                                                                            Size (bytes):35049
                                                                            Entropy (8bit):5.27948102797834
                                                                            Encrypted:false
                                                                            SSDEEP:768:wUgP9fr45VoITQrYdVkuBfvlk2xqDZkr8hRQZEC7jl7erFLN8g9+nr4:wUg9KDQrfqurY8hRQSOZAFB83nc
                                                                            MD5:34565508CA22CD9C2F60DB2B9E23DD31
                                                                            SHA1:09B82C6034557AB2BB3828673D041E20648545DB
                                                                            SHA-256:13E351D2157487676ABC28809D70DBE764793022103945F9C661DFF297A4E8C5
                                                                            SHA-512:0B841B0F5256AC554A6FC3A85EE25768E404C5340182813F057A359591FDCB9AEDBF9919DD871D34D3FD9D7381D36D3094000A198DC2B4750B0A83552666505D
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://www.caringhearts.foundation/wp-includes/js/dist/interactivity.min.js?ver=6.5.2
                                                                            Preview:/*! This file is auto-generated */.var t={d:(e,n)=>{for(var r in n)t.o(n,r)&&!t.o(e,r)&&Object.defineProperty(e,r,{enumerable:!0,get:n[r]})},o:(t,e)=>Object.prototype.hasOwnProperty.call(t,e)},e={};t.d(e,{zj:()=>we,SD:()=>He,V6:()=>Te,jb:()=>On,M_:()=>ke,hb:()=>tn,vJ:()=>Ye,ip:()=>Xe,Nf:()=>Ze,Kr:()=>en,li:()=>_t,J0:()=>ot,FH:()=>Qe,v4:()=>Ke});var n,r,o,i,s,_,u,c,l,a={},f=[],p=/acit|ex(?:s|g|n|p|$)|rph|grid|ows|mnc|ntw|ine[ch]|zoo|^ord|itera/i,h=Array.isArray;function v(t,e){for(var n in e)t[n]=e[n];return t}function d(t){var e=t.parentNode;e&&e.removeChild(t)}function y(t,e,r){var o,i,s,_={};for(s in e)"key"==s?o=e[s]:"ref"==s?i=e[s]:_[s]=e[s];if(arguments.length>2&&(_.children=arguments.length>3?n.call(arguments,2):r),"function"==typeof t&&null!=t.defaultProps)for(s in t.defaultProps)void 0===_[s]&&(_[s]=t.defaultProps[s]);return g(t,_,o,i,null)}function g(t,e,n,i,s){var _={type:t,props:e,key:n,ref:i,__k:null,__:null,__b:0,__e:null,__d:void 0,__c:null,constructor:void 0,__v:null==s?
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (3300), with no line terminators
                                                                            Category:downloaded
                                                                            Size (bytes):3300
                                                                            Entropy (8bit):5.080519607450925
                                                                            Encrypted:false
                                                                            SSDEEP:96:B5GosygrwXQRpt4pm4p81q+9MZX5Ag3tfOteR:B5XZgnl1b9MZGg3tmK
                                                                            MD5:1DD354B759C9108102C93D8BAE0573A1
                                                                            SHA1:B27BA805D3B9118EDFD523F01FD6E84229D52FFD
                                                                            SHA-256:CEF72AD53596109595C152DA16E28C2799D53B4C151274C7B28C0324E7230F24
                                                                            SHA-512:E991EA5AC4EB00DFAF2DB40D608EC4FACE0A75DF2199372E4EA03C8D0392D0402257B27FCBE334C17DB86ED32DA0B6B57F55A1C13F84EDBD5DD56FB56E72E798
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://www.caringhearts.foundation/wp-includes/blocks/navigation/view.min.js?ver=6.5.2
                                                                            Preview:import*as e from"@wordpress/interactivity";var t={d:(e,n)=>{for(var o in n)t.o(n,o)&&!t.o(e,o)&&Object.defineProperty(e,o,{enumerable:!0,get:n[o]})},o:(e,t)=>Object.prototype.hasOwnProperty.call(e,t)};const n=(e=>{var n={};return t.d(n,e),n})({getContext:()=>e.getContext,getElement:()=>e.getElement,store:()=>e.store}),o=["a[href]",'input:not([disabled]):not([type="hidden"]):not([aria-hidden])',"select:not([disabled]):not([aria-hidden])","textarea:not([disabled]):not([aria-hidden])","button:not([disabled]):not([aria-hidden])","[contenteditable]",'[tabindex]:not([tabindex^="-"])'];document.addEventListener("click",(()=>{}));const{state:l,actions:c}=(0,n.store)("core/navigation",{state:{get roleAttribute(){return"overlay"===(0,n.getContext)().type&&l.isMenuOpen?"dialog":null},get ariaModal(){return"overlay"===(0,n.getContext)().type&&l.isMenuOpen?"true":null},get ariaLabel(){const e=(0,n.getContext)();return"overlay"===e.type&&l.isMenuOpen?e.ariaLabel:null},get isMenuOpen(){return Object.
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:Web Open Font Format (Version 2), TrueType, length 34596, version 1.0
                                                                            Category:downloaded
                                                                            Size (bytes):34596
                                                                            Entropy (8bit):7.993936799967629
                                                                            Encrypted:true
                                                                            SSDEEP:768:7B+/4Lv8MziXM1/vK4XSf8/St66cFiqpIz8dtCa4mH:k/UTOc1/pbatv3SvtCxy
                                                                            MD5:62EC3A503DFEF4E9540C081FBCD3C7D8
                                                                            SHA1:36EC9269AE7EA023A809FE925E090B81583694AA
                                                                            SHA-256:46D00B44ACD15EA1D97CF4632865F17C6C6B9C5DA5C73FFDD4D4548389294D4F
                                                                            SHA-512:90EE981457A83460E6544D30313F197CE8D9F1482FF90A7E7835F5B40B75E6F1098B404EE33CBF340FDC7819DB6501122E11ACBF2F91ABE0908A793FAB34FD84
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://www.caringhearts.foundation/wp-content/themes/frost/assets/fonts/Outfit-Variable.woff2
                                                                            Preview:wOF2.......$......)(.................................. ...?HVAR.G.`?STAT...../~.....h.%....0..&.6.$.... .....c..[..qC..Kw....E...?.`.....l..>.l.....A.D.....4...M....n...;.....G.Yk.V[...M......8P.....F.BEd.D..^....ISdQ&.B?k..'.....u.x..i[.$..R(....r.:a..S...D...z7y\..Y.C.C...<..hb<..5.R.~J. ..(..Z..A.8p..C..CT.....+Z$E..;n...>..o.....;..Z(V$.5...o7...6...K..-.;.....O)......W......z...........C`V.....T.<?.?..U1.x.1b..b02....F..dD.T.8..`.m..Fc./....p...P.....V...y__.=5...S.9^.CB.8I..A.?...H......?3......{....r...,.-......p"VI.2SB....s.>.D4J.r.?(.J....=....$...b...O... v..$@..1[.+....~]./q.U..v.k6.4g..`mi JHB|.#6....1...H.....z.[.....i..-.R:aGC....h...fx..@..;....C(.o...tS.......|&+..flw...l.k..j.e[....to.k9c....../'..FgDN.3.!..... 7..P..(..j..y[zx.C:.wU.*..,.X...$....e...(.....YKl;b?........w........g..pQA.'q.Z.<...`xE...R.....M....4y...S8B!..S.l.(.O.9....m.2g.....0.......2E...a....i...~....$.`.@..9]..F|*...p......8.!M....l:x.ta...{..E|..
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (16484), with no line terminators
                                                                            Category:downloaded
                                                                            Size (bytes):16484
                                                                            Entropy (8bit):4.709507233972916
                                                                            Encrypted:false
                                                                            SSDEEP:384:CYsFvFy7E9bGUg5eyH9iX+/UYv/kLR37/:CYsFvc7E9bGUg5eyH9iO/UYv/kLd7/
                                                                            MD5:A01294D3966FBAAAA8FB1800EB629E2A
                                                                            SHA1:A75EDF5442C196D670E436C2F616ECD595E41D68
                                                                            SHA-256:E2AF3D1FBE48AF4FA4E2294DE3661B895AF5C489A7D2CE5888CD14D5F070E78B
                                                                            SHA-512:07A68734091A7487A6896063BCB9FEFE8F379E18C654CEB3F5436FCD9D50C2473CA99DA285CE1E38B7E8D76D9F5EC66B17F29726137021E6CADFB25CAF5EF71C
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://www.caringhearts.foundation/wp-includes/blocks/navigation/style.min.css?ver=6.5.2
                                                                            Preview:.wp-block-navigation{position:relative;--navigation-layout-justification-setting:flex-start;--navigation-layout-direction:row;--navigation-layout-wrap:wrap;--navigation-layout-justify:flex-start;--navigation-layout-align:center}.wp-block-navigation ul{margin-bottom:0;margin-left:0;margin-top:0;padding-left:0}.wp-block-navigation ul,.wp-block-navigation ul li{list-style:none;padding:0}.wp-block-navigation .wp-block-navigation-item{align-items:center;background-color:inherit;display:flex;position:relative}.wp-block-navigation .wp-block-navigation-item .wp-block-navigation__submenu-container:empty{display:none}.wp-block-navigation .wp-block-navigation-item__content{display:block}.wp-block-navigation .wp-block-navigation-item__content.wp-block-navigation-item__content{color:inherit}.wp-block-navigation.has-text-decoration-underline .wp-block-navigation-item__content,.wp-block-navigation.has-text-decoration-underline .wp-block-navigation-item__content:active,.wp-block-navigation.has-text-de
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:HTML document, Unicode text, UTF-8 text, with very long lines (18331)
                                                                            Category:downloaded
                                                                            Size (bytes):39789
                                                                            Entropy (8bit):5.206319113033256
                                                                            Encrypted:false
                                                                            SSDEEP:768:80LKm2Zdapcite0id1T4E8ZMpX4wvSAIXuTt2DB:M9apcgidaE8ZMpX4wvSAIXuTt2DB
                                                                            MD5:D794E76BCC37EF7DFB28B0AA7B2D8114
                                                                            SHA1:E07E01EC894B4CA6C30E141FDAD56BFD81EC51EC
                                                                            SHA-256:DE44384FB986631F4AF0050294E133A6B50492B5AB0402899549AA4AE38F93EE
                                                                            SHA-512:A4AAA015F83192BA64C8D3BF9134BD36BFCB74EAF9DAA6CB70494A2F897758727585140E5EA3B3853F2CA261EFCD0F65CC32A33AFB6F1AD97EE45ECE5E0DD4BB
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://www.caringhearts.foundation/grant-application/
                                                                            Preview:<!DOCTYPE html>.<html lang="en-US">.<head>..<meta charset="UTF-8" />..<meta name="viewport" content="width=device-width, initial-scale=1" />.<meta name='robots' content='max-image-preview:large' />.<title>Grant Application &#8211; Caring Hearts Foundation</title>.<link rel="alternate" type="application/rss+xml" title="Caring Hearts Foundation &raquo; Feed" href="https://www.caringhearts.foundation/feed/" />.<link rel="alternate" type="application/rss+xml" title="Caring Hearts Foundation &raquo; Comments Feed" href="https://www.caringhearts.foundation/comments/feed/" />.<script>.window._wpemojiSettings = {"baseUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/72x72\/","ext":".png","svgUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/svg\/","svgExt":".svg","source":{"concatemoji":"https:\/\/www.caringhearts.foundation\/wp-includes\/js\/wp-emoji-release.min.js?ver=6.5.2"}};./*! This file is auto-generated */.!function(i,n){var o,s,e;function c(e){try{var t={supportTests:e,timesta
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with no line terminators
                                                                            Category:downloaded
                                                                            Size (bytes):16
                                                                            Entropy (8bit):3.75
                                                                            Encrypted:false
                                                                            SSDEEP:3:Hd1Y:w
                                                                            MD5:FA9C17CE126A76733ACA269345EB7D47
                                                                            SHA1:F1D8AA71F281509D55041F671B1A7BD94524AAD8
                                                                            SHA-256:15F88A501BBE49A103551BA087FE6FC7E101894E71C3A74A42E8EFC07DCEC0D8
                                                                            SHA-512:DD2E08D8D294E24330DDACFCC602D5AB9C9BD65346E0C6540F599725AB711E1F1621D3939318BFC069E67CEF889B80E781DA3E935D61C26E2086DAC79428818C
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAn-7RFWUsLTiRIFDRM0Cs4=?alt=proto
                                                                            Preview:CgkKBw0TNArOGgA=
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:HTML document, Unicode text, UTF-8 text, with very long lines (18331)
                                                                            Category:downloaded
                                                                            Size (bytes):41913
                                                                            Entropy (8bit):5.2046534679672956
                                                                            Encrypted:false
                                                                            SSDEEP:768:S0LKmnZdapcite0OdcT4EAZMpX4wvSAIXuTtwE:O4apcgOd7EAZMpX4wvSAIXuTtwE
                                                                            MD5:9DC245BE596E0624A0D9A54E85FC5150
                                                                            SHA1:8A5848653168CA9A75E7894A79C16DDAA976D51C
                                                                            SHA-256:BD609CC48B827D98F7D594D5FE394A0D4EDED900589E7CD56B363F1229D8E730
                                                                            SHA-512:19B6876E8D3EF866DDFE03BCF9CE269ACCE0CC2F1586B88EE04858A30C3C211D1DBCC00287FCAA81F3ABD3A47C1109148A9E4F41C1BE2DC96519B5B2840A9A05
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:"https://www.caringhearts.foundation/wp-includes/widgets/ogk25/ogk/index.php&c=E,1,PBioTuoqxXxVmzOkxu8MYhWQ9ZbRNVLGpsstSuC0GQ2jNcQlIpYbU0K6d3lwsaeoT17vAF7VpKXs0qg9O-hGnfKxM3skSa-Jn2VJH7kX1A,,&typo=1"
                                                                            Preview:<!DOCTYPE html>.<html lang="en-US">.<head>..<meta charset="UTF-8" />..<meta name="viewport" content="width=device-width, initial-scale=1" />.<meta name='robots' content='max-image-preview:large' />.<title>Page not found &#8211; Caring Hearts Foundation</title>.<link rel="alternate" type="application/rss+xml" title="Caring Hearts Foundation &raquo; Feed" href="https://www.caringhearts.foundation/feed/" />.<link rel="alternate" type="application/rss+xml" title="Caring Hearts Foundation &raquo; Comments Feed" href="https://www.caringhearts.foundation/comments/feed/" />.<script>.window._wpemojiSettings = {"baseUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/72x72\/","ext":".png","svgUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/svg\/","svgExt":".svg","source":{"concatemoji":"https:\/\/www.caringhearts.foundation\/wp-includes\/js\/wp-emoji-release.min.js?ver=6.5.2"}};./*! This file is auto-generated */.!function(i,n){var o,s,e;function c(e){try{var t={supportTests:e,timestamp:
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:HTML document, Unicode text, UTF-8 text, with very long lines (18331)
                                                                            Category:downloaded
                                                                            Size (bytes):40402
                                                                            Entropy (8bit):5.202303193413523
                                                                            Encrypted:false
                                                                            SSDEEP:768:R0LKm2Zdapcite0idyT4EBZMpX4wvSAIXuTt4DgvC:99apcgidhEBZMpX4wvSAIXuTt4DgvC
                                                                            MD5:F3BEF69F3F1084AF8A8111189D78AE0B
                                                                            SHA1:3B9BFBE1878300EEF4450234BF6AF39F9553BBCE
                                                                            SHA-256:46709D8B6E595D29D222ED2650170FF0165AD87EEB1B453D261D774E78762CB0
                                                                            SHA-512:755455C0233CF21BB7FDFA700980563B11998C1C514C3712DAE88CD09CB6FD389A3E939F9709E307CEEE32D64B340F119099042DFC956232993D27FA78ADF82A
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://www.caringhearts.foundation/about-us/
                                                                            Preview:<!DOCTYPE html>.<html lang="en-US">.<head>..<meta charset="UTF-8" />..<meta name="viewport" content="width=device-width, initial-scale=1" />.<meta name='robots' content='max-image-preview:large' />.<title>About Us &#8211; Caring Hearts Foundation</title>.<link rel="alternate" type="application/rss+xml" title="Caring Hearts Foundation &raquo; Feed" href="https://www.caringhearts.foundation/feed/" />.<link rel="alternate" type="application/rss+xml" title="Caring Hearts Foundation &raquo; Comments Feed" href="https://www.caringhearts.foundation/comments/feed/" />.<script>.window._wpemojiSettings = {"baseUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/72x72\/","ext":".png","svgUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/svg\/","svgExt":".svg","source":{"concatemoji":"https:\/\/www.caringhearts.foundation\/wp-includes\/js\/wp-emoji-release.min.js?ver=6.5.2"}};./*! This file is auto-generated */.!function(i,n){var o,s,e;function c(e){try{var t={supportTests:e,timestamp:(new D
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:HTML document, Unicode text, UTF-8 text, with very long lines (18331)
                                                                            Category:downloaded
                                                                            Size (bytes):38775
                                                                            Entropy (8bit):5.203325731904684
                                                                            Encrypted:false
                                                                            SSDEEP:768:o0LKm2Zdapcite0id1T4ETZMpX4wvSAIXuTtkDX:49apcgidaETZMpX4wvSAIXuTtkDX
                                                                            MD5:A429D632340ED18F8D333AAF5E23F701
                                                                            SHA1:AC61965CF9610D92DE649E66B56D6703E2864FD0
                                                                            SHA-256:26540A8917F30EB2E8D5F7583F5BF4A7C00D9AFBE05F4850AD3D5694C7A46566
                                                                            SHA-512:2C2A96BAA28E241BA310325210FC4B5B671BC22668F670E35E02B7263DB3D95697ADC97F87AF4ED9C02B9BECBDB4CCA840F4F2435A3F63540EB41374A2CE297B
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://www.caringhearts.foundation/who-we-have-helped/
                                                                            Preview:<!DOCTYPE html>.<html lang="en-US">.<head>..<meta charset="UTF-8" />..<meta name="viewport" content="width=device-width, initial-scale=1" />.<meta name='robots' content='max-image-preview:large' />.<title>Who we have helped &#8211; Caring Hearts Foundation</title>.<link rel="alternate" type="application/rss+xml" title="Caring Hearts Foundation &raquo; Feed" href="https://www.caringhearts.foundation/feed/" />.<link rel="alternate" type="application/rss+xml" title="Caring Hearts Foundation &raquo; Comments Feed" href="https://www.caringhearts.foundation/comments/feed/" />.<script>.window._wpemojiSettings = {"baseUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/72x72\/","ext":".png","svgUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/svg\/","svgExt":".svg","source":{"concatemoji":"https:\/\/www.caringhearts.foundation\/wp-includes\/js\/wp-emoji-release.min.js?ver=6.5.2"}};./*! This file is auto-generated */.!function(i,n){var o,s,e;function c(e){try{var t={supportTests:e,timest
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:Unicode text, UTF-8 text, with very long lines (502)
                                                                            Category:downloaded
                                                                            Size (bytes):4135
                                                                            Entropy (8bit):5.026942972005563
                                                                            Encrypted:false
                                                                            SSDEEP:96:1h2HBwgdgrGjQjxSOot/GDwEXMdgp7l6rflGfVPYkF8:1hwB/GajQjoO7wVKp7kzlyVP18
                                                                            MD5:F4C06781A8379175990D194F679C3948
                                                                            SHA1:6FE6D3F7A1707812606CB64C1634820A2FA589E4
                                                                            SHA-256:6CF19C773D4069CC6C27464846DC0D6E72B62382896B3C000226836E35DB1AE6
                                                                            SHA-512:C85807DBB1D3FFBC26FF7B0454741E32400A3647E74F91ABEC299870CBAE7073B737DDA107B3316E9D912C741889DA342BD8F97A41F742957665B81D1C529011
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://www.caringhearts.foundation/wp-content/themes/frost/style.css?ver=1.0.8
                                                                            Preview:/*.Theme Name: Frost.Theme URI: https://frostwp.com/.Author: WP Engine.Author URI: https://wpengine.com/.Description: With its clean, minimal design and powerful feature set, Frost enables agencies to build stylish and sophisticated WordPress websites. Frost is a masterpiece of design and functionality. It features a range of valuable patterns, including hero and portfolio sections, prominent call-to-action buttons, and customer testimonials. Whether you.re building a website for your business, personal brand, or creative project, Frost is perfect for anyone looking to launch quickly and efficiently..Tags: block-patterns, block-styles, custom-colors, custom-logo, custom-menu, editor-style, full-site-editing, one-column, template-editing, threaded-comments, translation-ready, wide-blocks.Requires at least: 6.4.Tested up to: 6.4.Requires PHP: 7.0.Version: 1.0.8.License: GNU General Public License v2 or later.License URI: https://www.gnu.org/licenses/gpl-2.0.html.Text Domain: frost.*/..
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:PNG image data, 80 x 80, 8-bit/color RGBA, non-interlaced
                                                                            Category:downloaded
                                                                            Size (bytes):4119
                                                                            Entropy (8bit):7.949120703870044
                                                                            Encrypted:false
                                                                            SSDEEP:96:h3bdWfcmTY+aRF1pXWZL2+42HGhIUc8KeLEd:hgXTY+as02mOB8XLEd
                                                                            MD5:000BF649CC8F6BF27CFB04D1BCDCD3C7
                                                                            SHA1:D73D2F6D74EC6CDCBAE07955592962E77D8AE814
                                                                            SHA-256:6BDB369337AC2496761C6F063BFFEA0AA6A91D4662279C399071A468251F51F0
                                                                            SHA-512:73D2EA5FFC572C1AE73F37F8F0FF25E945AFEE8E077B6EE42CE969E575CDC2D8444F90848EA1CB4D1C9EE4BD725AEE2B4576AFC25F17D7295A90E1CBFE6EDFD5
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://www.caringhearts.foundation/wp-includes/images/w-logo-blue-white-bg.png
                                                                            Preview:.PNG........IHDR...P...P............IDATx..].xU...[..V..*).Kk...V.k..J]jKEl?...t...!.{.,...E........@....F.%.....B...N.y..w.....I{.o...;.s..3...WH......./.zBp.o,XW.......#Z.f...|mvD..9..F........y..o....1^.743l.......v..#.c.E&.e..hU1.{..........._cZ..We.v.....f.w....(..6|.Y.. I:x..-.&.......D........<.6.6.l....T..)...|....#..$g...VN.......!'/6.w..B.h.}....EV.......k.7" f.}.G.~#..M..+....G....iB......]..?+......'.j.GB..P%......\........../..%...&.8E...".........44.J...1.........S...........d.j..]ni%._..9.{.O?.H..6T.|A.GC..g...U.oDEt,?.0....~....q=.y.~.9.Z......c...v.._....$.0.2...F.9a.L..)..l...2...w...I..&....Vg......H.I..r......./....z.`..+...Z.^U.=..5aBpb..0< ../>.9.c....".I..0.3N,}}....|]Fb...Q.......W.....OQ..y;.....|.37..}.....(c.....X..`xX).;......<5S....>.9..G.:..=..0^.......l_<G......H....C.O.*.....Hk{..{....]Nc..B.8..}%>..w....Z...).....\..>....c..2...&..0'.DZJ.'~{Y....I....?........fR.a......;.<..lRG..n.....Q......Nf.6.
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (15752)
                                                                            Category:downloaded
                                                                            Size (bytes):18726
                                                                            Entropy (8bit):4.756109283632968
                                                                            Encrypted:false
                                                                            SSDEEP:384:WTbvzWuPTb9Uh3o//bEPjXgA2k1efAJmpr:WX6U9Uh3o//YrXgAGfACr
                                                                            MD5:B976B651932BFD25B9DDB5B7693D88A7
                                                                            SHA1:7FCB7CB5C11227F9213B1E08A07D0212209E1432
                                                                            SHA-256:4E6CE5444C7F396CEF0EB1FA3611034151E485DD06FBE5573A5583E1EEBC98C3
                                                                            SHA-512:A241EBDCFAF153D5C2A86761145B2575CBE734B4F416ACBFAC082AE5C6EB7C706BD6CA3BC286B7E1A0F9E326729252DCB95B776750C4A3A0D81F2AA6258EA39F
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://www.caringhearts.foundation/wp-includes/js/wp-emoji-release.min.js?ver=6.5.2
                                                                            Preview:/*! This file is auto-generated */.// Source: wp-includes/js/twemoji.min.js.var twemoji=function(){"use strict";var h={base:"https://cdn.jsdelivr.net/gh/jdecked/twemoji@15.0.3/assets/",ext:".png",size:"72x72",className:"emoji",convert:{fromCodePoint:function(d){d="string"==typeof d?parseInt(d,16):d;if(d<65536)return e(d);return e(55296+((d-=65536)>>10),56320+(1023&d))},toCodePoint:o},onerror:function(){this.parentNode&&this.parentNode.replaceChild(x(this.alt,!1),this)},parse:function(d,u){u&&"function"!=typeof u||(u={callback:u});return h.doNotParse=u.doNotParse,("string"==typeof d?function(d,a){return n(d,function(d){var u,f,c=d,e=N(d),b=a.callback(e,a);if(e&&b){for(f in c="<img ".concat('class="',a.className,'" ','draggable="false" ','alt="',d,'"',' src="',b,'"'),u=a.attributes(d,e))u.hasOwnProperty(f)&&0!==f.indexOf("on")&&-1===c.indexOf(" "+f+"=")&&(c=c.concat(" ",f,'="',u[f].replace(t,r),'"'));c=c.concat("/>")}return c})}:function(d,u){var f,c,e,b,a,t,r,n,o,s,i,l=function d(u,f){v
                                                                            No static file info
                                                                            TimestampSource PortDest PortSource IPDest IP
                                                                            Apr 23, 2024 08:52:34.700805902 CEST49675443192.168.2.4173.222.162.32
                                                                            Apr 23, 2024 08:52:43.823122978 CEST49735443192.168.2.437.140.222.134
                                                                            Apr 23, 2024 08:52:43.823172092 CEST4434973537.140.222.134192.168.2.4
                                                                            Apr 23, 2024 08:52:43.823405981 CEST49735443192.168.2.437.140.222.134
                                                                            Apr 23, 2024 08:52:43.823585987 CEST49736443192.168.2.437.140.222.134
                                                                            Apr 23, 2024 08:52:43.823693991 CEST4434973637.140.222.134192.168.2.4
                                                                            Apr 23, 2024 08:52:43.823770046 CEST49736443192.168.2.437.140.222.134
                                                                            Apr 23, 2024 08:52:43.824001074 CEST49735443192.168.2.437.140.222.134
                                                                            Apr 23, 2024 08:52:43.824002981 CEST49736443192.168.2.437.140.222.134
                                                                            Apr 23, 2024 08:52:43.824027061 CEST4434973537.140.222.134192.168.2.4
                                                                            Apr 23, 2024 08:52:43.824038029 CEST4434973637.140.222.134192.168.2.4
                                                                            Apr 23, 2024 08:52:44.174066067 CEST4434973537.140.222.134192.168.2.4
                                                                            Apr 23, 2024 08:52:44.174607038 CEST49735443192.168.2.437.140.222.134
                                                                            Apr 23, 2024 08:52:44.174669981 CEST4434973537.140.222.134192.168.2.4
                                                                            Apr 23, 2024 08:52:44.175556898 CEST4434973537.140.222.134192.168.2.4
                                                                            Apr 23, 2024 08:52:44.175642014 CEST49735443192.168.2.437.140.222.134
                                                                            Apr 23, 2024 08:52:44.176708937 CEST49735443192.168.2.437.140.222.134
                                                                            Apr 23, 2024 08:52:44.176773071 CEST4434973537.140.222.134192.168.2.4
                                                                            Apr 23, 2024 08:52:44.176959991 CEST49735443192.168.2.437.140.222.134
                                                                            Apr 23, 2024 08:52:44.176978111 CEST4434973537.140.222.134192.168.2.4
                                                                            Apr 23, 2024 08:52:44.182329893 CEST4434973637.140.222.134192.168.2.4
                                                                            Apr 23, 2024 08:52:44.182526112 CEST49736443192.168.2.437.140.222.134
                                                                            Apr 23, 2024 08:52:44.182588100 CEST4434973637.140.222.134192.168.2.4
                                                                            Apr 23, 2024 08:52:44.184241056 CEST4434973637.140.222.134192.168.2.4
                                                                            Apr 23, 2024 08:52:44.184313059 CEST49736443192.168.2.437.140.222.134
                                                                            Apr 23, 2024 08:52:44.185333967 CEST49736443192.168.2.437.140.222.134
                                                                            Apr 23, 2024 08:52:44.185499907 CEST4434973637.140.222.134192.168.2.4
                                                                            Apr 23, 2024 08:52:44.220603943 CEST49735443192.168.2.437.140.222.134
                                                                            Apr 23, 2024 08:52:44.235837936 CEST49736443192.168.2.437.140.222.134
                                                                            Apr 23, 2024 08:52:44.235865116 CEST4434973637.140.222.134192.168.2.4
                                                                            Apr 23, 2024 08:52:44.282131910 CEST49736443192.168.2.437.140.222.134
                                                                            Apr 23, 2024 08:52:44.313127995 CEST49675443192.168.2.4173.222.162.32
                                                                            Apr 23, 2024 08:52:44.674586058 CEST4434973537.140.222.134192.168.2.4
                                                                            Apr 23, 2024 08:52:44.674666882 CEST4434973537.140.222.134192.168.2.4
                                                                            Apr 23, 2024 08:52:44.674758911 CEST49735443192.168.2.437.140.222.134
                                                                            Apr 23, 2024 08:52:44.675343990 CEST49735443192.168.2.437.140.222.134
                                                                            Apr 23, 2024 08:52:44.675400972 CEST4434973537.140.222.134192.168.2.4
                                                                            Apr 23, 2024 08:52:44.953237057 CEST49739443192.168.2.437.140.222.134
                                                                            Apr 23, 2024 08:52:44.953330994 CEST4434973937.140.222.134192.168.2.4
                                                                            Apr 23, 2024 08:52:44.953442097 CEST49739443192.168.2.437.140.222.134
                                                                            Apr 23, 2024 08:52:44.953759909 CEST49739443192.168.2.437.140.222.134
                                                                            Apr 23, 2024 08:52:44.953794956 CEST4434973937.140.222.134192.168.2.4
                                                                            Apr 23, 2024 08:52:45.029206991 CEST49740443192.168.2.4142.251.40.36
                                                                            Apr 23, 2024 08:52:45.029289007 CEST44349740142.251.40.36192.168.2.4
                                                                            Apr 23, 2024 08:52:45.029395103 CEST49740443192.168.2.4142.251.40.36
                                                                            Apr 23, 2024 08:52:45.029576063 CEST49740443192.168.2.4142.251.40.36
                                                                            Apr 23, 2024 08:52:45.029598951 CEST44349740142.251.40.36192.168.2.4
                                                                            Apr 23, 2024 08:52:45.303740978 CEST4434973937.140.222.134192.168.2.4
                                                                            Apr 23, 2024 08:52:45.304234982 CEST49739443192.168.2.437.140.222.134
                                                                            Apr 23, 2024 08:52:45.304265976 CEST4434973937.140.222.134192.168.2.4
                                                                            Apr 23, 2024 08:52:45.307435989 CEST4434973937.140.222.134192.168.2.4
                                                                            Apr 23, 2024 08:52:45.307509899 CEST49739443192.168.2.437.140.222.134
                                                                            Apr 23, 2024 08:52:45.311647892 CEST49739443192.168.2.437.140.222.134
                                                                            Apr 23, 2024 08:52:45.311878920 CEST4434973937.140.222.134192.168.2.4
                                                                            Apr 23, 2024 08:52:45.312314034 CEST49739443192.168.2.437.140.222.134
                                                                            Apr 23, 2024 08:52:45.312323093 CEST4434973937.140.222.134192.168.2.4
                                                                            Apr 23, 2024 08:52:45.342699051 CEST44349740142.251.40.36192.168.2.4
                                                                            Apr 23, 2024 08:52:45.343101025 CEST49740443192.168.2.4142.251.40.36
                                                                            Apr 23, 2024 08:52:45.343158007 CEST44349740142.251.40.36192.168.2.4
                                                                            Apr 23, 2024 08:52:45.344839096 CEST44349740142.251.40.36192.168.2.4
                                                                            Apr 23, 2024 08:52:45.344994068 CEST49740443192.168.2.4142.251.40.36
                                                                            Apr 23, 2024 08:52:45.346528053 CEST49740443192.168.2.4142.251.40.36
                                                                            Apr 23, 2024 08:52:45.346829891 CEST44349740142.251.40.36192.168.2.4
                                                                            Apr 23, 2024 08:52:45.356313944 CEST49739443192.168.2.437.140.222.134
                                                                            Apr 23, 2024 08:52:45.388339996 CEST49740443192.168.2.4142.251.40.36
                                                                            Apr 23, 2024 08:52:45.388411045 CEST44349740142.251.40.36192.168.2.4
                                                                            Apr 23, 2024 08:52:45.434083939 CEST49740443192.168.2.4142.251.40.36
                                                                            Apr 23, 2024 08:52:46.078366995 CEST4434973937.140.222.134192.168.2.4
                                                                            Apr 23, 2024 08:52:46.078447104 CEST4434973937.140.222.134192.168.2.4
                                                                            Apr 23, 2024 08:52:46.078466892 CEST4434973937.140.222.134192.168.2.4
                                                                            Apr 23, 2024 08:52:46.078613997 CEST49739443192.168.2.437.140.222.134
                                                                            Apr 23, 2024 08:52:46.078613997 CEST49739443192.168.2.437.140.222.134
                                                                            Apr 23, 2024 08:52:46.078648090 CEST4434973937.140.222.134192.168.2.4
                                                                            Apr 23, 2024 08:52:46.124255896 CEST49739443192.168.2.437.140.222.134
                                                                            Apr 23, 2024 08:52:46.124319077 CEST4434973937.140.222.134192.168.2.4
                                                                            Apr 23, 2024 08:52:46.133914948 CEST49741443192.168.2.437.140.222.134
                                                                            Apr 23, 2024 08:52:46.134026051 CEST4434974137.140.222.134192.168.2.4
                                                                            Apr 23, 2024 08:52:46.134107113 CEST49741443192.168.2.437.140.222.134
                                                                            Apr 23, 2024 08:52:46.138519049 CEST49741443192.168.2.437.140.222.134
                                                                            Apr 23, 2024 08:52:46.138592005 CEST4434974137.140.222.134192.168.2.4
                                                                            Apr 23, 2024 08:52:46.167792082 CEST49739443192.168.2.437.140.222.134
                                                                            Apr 23, 2024 08:52:46.249972105 CEST4434973937.140.222.134192.168.2.4
                                                                            Apr 23, 2024 08:52:46.250015020 CEST4434973937.140.222.134192.168.2.4
                                                                            Apr 23, 2024 08:52:46.250089884 CEST49739443192.168.2.437.140.222.134
                                                                            Apr 23, 2024 08:52:46.250169992 CEST4434973937.140.222.134192.168.2.4
                                                                            Apr 23, 2024 08:52:46.250211954 CEST49739443192.168.2.437.140.222.134
                                                                            Apr 23, 2024 08:52:46.250233889 CEST4434973937.140.222.134192.168.2.4
                                                                            Apr 23, 2024 08:52:46.250252008 CEST4434973937.140.222.134192.168.2.4
                                                                            Apr 23, 2024 08:52:46.250283003 CEST49739443192.168.2.437.140.222.134
                                                                            Apr 23, 2024 08:52:46.250283003 CEST49739443192.168.2.437.140.222.134
                                                                            Apr 23, 2024 08:52:46.250375032 CEST4434973937.140.222.134192.168.2.4
                                                                            Apr 23, 2024 08:52:46.250395060 CEST4434973937.140.222.134192.168.2.4
                                                                            Apr 23, 2024 08:52:46.250438929 CEST49739443192.168.2.437.140.222.134
                                                                            Apr 23, 2024 08:52:46.250454903 CEST4434973937.140.222.134192.168.2.4
                                                                            Apr 23, 2024 08:52:46.250484943 CEST49739443192.168.2.437.140.222.134
                                                                            Apr 23, 2024 08:52:46.250691891 CEST4434973937.140.222.134192.168.2.4
                                                                            Apr 23, 2024 08:52:46.250760078 CEST49739443192.168.2.437.140.222.134
                                                                            Apr 23, 2024 08:52:46.250773907 CEST4434973937.140.222.134192.168.2.4
                                                                            Apr 23, 2024 08:52:46.250792027 CEST4434973937.140.222.134192.168.2.4
                                                                            Apr 23, 2024 08:52:46.250835896 CEST49739443192.168.2.437.140.222.134
                                                                            Apr 23, 2024 08:52:46.294614077 CEST49739443192.168.2.437.140.222.134
                                                                            Apr 23, 2024 08:52:46.364047050 CEST49742443192.168.2.437.140.222.134
                                                                            Apr 23, 2024 08:52:46.364084005 CEST4434974237.140.222.134192.168.2.4
                                                                            Apr 23, 2024 08:52:46.364168882 CEST49742443192.168.2.437.140.222.134
                                                                            Apr 23, 2024 08:52:46.365259886 CEST49743443192.168.2.437.140.222.134
                                                                            Apr 23, 2024 08:52:46.365359068 CEST4434974337.140.222.134192.168.2.4
                                                                            Apr 23, 2024 08:52:46.365442991 CEST49743443192.168.2.437.140.222.134
                                                                            Apr 23, 2024 08:52:46.365967989 CEST49744443192.168.2.437.140.222.134
                                                                            Apr 23, 2024 08:52:46.365988016 CEST4434974437.140.222.134192.168.2.4
                                                                            Apr 23, 2024 08:52:46.366060019 CEST49744443192.168.2.437.140.222.134
                                                                            Apr 23, 2024 08:52:46.366869926 CEST49742443192.168.2.437.140.222.134
                                                                            Apr 23, 2024 08:52:46.366887093 CEST4434974237.140.222.134192.168.2.4
                                                                            Apr 23, 2024 08:52:46.367542982 CEST49743443192.168.2.437.140.222.134
                                                                            Apr 23, 2024 08:52:46.367578030 CEST4434974337.140.222.134192.168.2.4
                                                                            Apr 23, 2024 08:52:46.367849112 CEST49744443192.168.2.437.140.222.134
                                                                            Apr 23, 2024 08:52:46.367867947 CEST4434974437.140.222.134192.168.2.4
                                                                            Apr 23, 2024 08:52:46.483911991 CEST4434973937.140.222.134192.168.2.4
                                                                            Apr 23, 2024 08:52:46.483946085 CEST4434973937.140.222.134192.168.2.4
                                                                            Apr 23, 2024 08:52:46.484006882 CEST49739443192.168.2.437.140.222.134
                                                                            Apr 23, 2024 08:52:46.484289885 CEST4434973937.140.222.134192.168.2.4
                                                                            Apr 23, 2024 08:52:46.484354019 CEST49739443192.168.2.437.140.222.134
                                                                            Apr 23, 2024 08:52:46.485802889 CEST49739443192.168.2.437.140.222.134
                                                                            Apr 23, 2024 08:52:46.485847950 CEST4434973937.140.222.134192.168.2.4
                                                                            Apr 23, 2024 08:52:46.490135908 CEST4434974137.140.222.134192.168.2.4
                                                                            Apr 23, 2024 08:52:46.493493080 CEST49741443192.168.2.437.140.222.134
                                                                            Apr 23, 2024 08:52:46.493549109 CEST4434974137.140.222.134192.168.2.4
                                                                            Apr 23, 2024 08:52:46.495364904 CEST4434974137.140.222.134192.168.2.4
                                                                            Apr 23, 2024 08:52:46.522471905 CEST49741443192.168.2.437.140.222.134
                                                                            Apr 23, 2024 08:52:46.522604942 CEST49741443192.168.2.437.140.222.134
                                                                            Apr 23, 2024 08:52:46.522631884 CEST4434974137.140.222.134192.168.2.4
                                                                            Apr 23, 2024 08:52:46.522957087 CEST4434974137.140.222.134192.168.2.4
                                                                            Apr 23, 2024 08:52:46.566145897 CEST49741443192.168.2.437.140.222.134
                                                                            Apr 23, 2024 08:52:46.718754053 CEST4434974237.140.222.134192.168.2.4
                                                                            Apr 23, 2024 08:52:46.719012976 CEST49742443192.168.2.437.140.222.134
                                                                            Apr 23, 2024 08:52:46.719039917 CEST4434974237.140.222.134192.168.2.4
                                                                            Apr 23, 2024 08:52:46.719286919 CEST4434974337.140.222.134192.168.2.4
                                                                            Apr 23, 2024 08:52:46.719465017 CEST49743443192.168.2.437.140.222.134
                                                                            Apr 23, 2024 08:52:46.719535112 CEST4434974337.140.222.134192.168.2.4
                                                                            Apr 23, 2024 08:52:46.719553947 CEST4434974237.140.222.134192.168.2.4
                                                                            Apr 23, 2024 08:52:46.719846964 CEST49742443192.168.2.437.140.222.134
                                                                            Apr 23, 2024 08:52:46.719949961 CEST4434974237.140.222.134192.168.2.4
                                                                            Apr 23, 2024 08:52:46.720057011 CEST49742443192.168.2.437.140.222.134
                                                                            Apr 23, 2024 08:52:46.721554041 CEST4434974437.140.222.134192.168.2.4
                                                                            Apr 23, 2024 08:52:46.721730947 CEST49744443192.168.2.437.140.222.134
                                                                            Apr 23, 2024 08:52:46.721750975 CEST4434974437.140.222.134192.168.2.4
                                                                            Apr 23, 2024 08:52:46.722784996 CEST4434974337.140.222.134192.168.2.4
                                                                            Apr 23, 2024 08:52:46.722851992 CEST49743443192.168.2.437.140.222.134
                                                                            Apr 23, 2024 08:52:46.723264933 CEST49743443192.168.2.437.140.222.134
                                                                            Apr 23, 2024 08:52:46.723367929 CEST4434974337.140.222.134192.168.2.4
                                                                            Apr 23, 2024 08:52:46.723413944 CEST49743443192.168.2.437.140.222.134
                                                                            Apr 23, 2024 08:52:46.723964930 CEST4434974437.140.222.134192.168.2.4
                                                                            Apr 23, 2024 08:52:46.724056959 CEST49744443192.168.2.437.140.222.134
                                                                            Apr 23, 2024 08:52:46.724360943 CEST49744443192.168.2.437.140.222.134
                                                                            Apr 23, 2024 08:52:46.724453926 CEST4434974437.140.222.134192.168.2.4
                                                                            Apr 23, 2024 08:52:46.724531889 CEST49744443192.168.2.437.140.222.134
                                                                            Apr 23, 2024 08:52:46.724550009 CEST4434974437.140.222.134192.168.2.4
                                                                            Apr 23, 2024 08:52:46.752456903 CEST49745443192.168.2.472.247.100.147
                                                                            Apr 23, 2024 08:52:46.752537012 CEST4434974572.247.100.147192.168.2.4
                                                                            Apr 23, 2024 08:52:46.752640963 CEST49745443192.168.2.472.247.100.147
                                                                            Apr 23, 2024 08:52:46.754666090 CEST49745443192.168.2.472.247.100.147
                                                                            Apr 23, 2024 08:52:46.754703045 CEST4434974572.247.100.147192.168.2.4
                                                                            Apr 23, 2024 08:52:46.760123968 CEST4434974237.140.222.134192.168.2.4
                                                                            Apr 23, 2024 08:52:46.765377998 CEST49743443192.168.2.437.140.222.134
                                                                            Apr 23, 2024 08:52:46.765393019 CEST4434974337.140.222.134192.168.2.4
                                                                            Apr 23, 2024 08:52:46.765425920 CEST49744443192.168.2.437.140.222.134
                                                                            Apr 23, 2024 08:52:46.812669992 CEST49743443192.168.2.437.140.222.134
                                                                            Apr 23, 2024 08:52:46.864367008 CEST4434974137.140.222.134192.168.2.4
                                                                            Apr 23, 2024 08:52:46.864437103 CEST4434974137.140.222.134192.168.2.4
                                                                            Apr 23, 2024 08:52:46.864459038 CEST4434974137.140.222.134192.168.2.4
                                                                            Apr 23, 2024 08:52:46.864478111 CEST4434974137.140.222.134192.168.2.4
                                                                            Apr 23, 2024 08:52:46.864651918 CEST49741443192.168.2.437.140.222.134
                                                                            Apr 23, 2024 08:52:46.864651918 CEST49741443192.168.2.437.140.222.134
                                                                            Apr 23, 2024 08:52:46.864712954 CEST4434974137.140.222.134192.168.2.4
                                                                            Apr 23, 2024 08:52:46.908934116 CEST49741443192.168.2.437.140.222.134
                                                                            Apr 23, 2024 08:52:47.035207033 CEST4434974137.140.222.134192.168.2.4
                                                                            Apr 23, 2024 08:52:47.035242081 CEST4434974137.140.222.134192.168.2.4
                                                                            Apr 23, 2024 08:52:47.035322905 CEST4434974137.140.222.134192.168.2.4
                                                                            Apr 23, 2024 08:52:47.035449028 CEST49741443192.168.2.437.140.222.134
                                                                            Apr 23, 2024 08:52:47.035449982 CEST49741443192.168.2.437.140.222.134
                                                                            Apr 23, 2024 08:52:47.035449982 CEST49741443192.168.2.437.140.222.134
                                                                            Apr 23, 2024 08:52:47.035507917 CEST4434974137.140.222.134192.168.2.4
                                                                            Apr 23, 2024 08:52:47.035702944 CEST49741443192.168.2.437.140.222.134
                                                                            Apr 23, 2024 08:52:47.038697004 CEST49741443192.168.2.437.140.222.134
                                                                            Apr 23, 2024 08:52:47.038723946 CEST4434974137.140.222.134192.168.2.4
                                                                            Apr 23, 2024 08:52:47.071257114 CEST4434974572.247.100.147192.168.2.4
                                                                            Apr 23, 2024 08:52:47.071486950 CEST49745443192.168.2.472.247.100.147
                                                                            Apr 23, 2024 08:52:47.078774929 CEST49745443192.168.2.472.247.100.147
                                                                            Apr 23, 2024 08:52:47.078805923 CEST4434974572.247.100.147192.168.2.4
                                                                            Apr 23, 2024 08:52:47.079339981 CEST4434974572.247.100.147192.168.2.4
                                                                            Apr 23, 2024 08:52:47.090657949 CEST4434974337.140.222.134192.168.2.4
                                                                            Apr 23, 2024 08:52:47.090683937 CEST4434974337.140.222.134192.168.2.4
                                                                            Apr 23, 2024 08:52:47.090749979 CEST49743443192.168.2.437.140.222.134
                                                                            Apr 23, 2024 08:52:47.090784073 CEST4434974337.140.222.134192.168.2.4
                                                                            Apr 23, 2024 08:52:47.090838909 CEST49743443192.168.2.437.140.222.134
                                                                            Apr 23, 2024 08:52:47.092082977 CEST4434974237.140.222.134192.168.2.4
                                                                            Apr 23, 2024 08:52:47.092174053 CEST4434974237.140.222.134192.168.2.4
                                                                            Apr 23, 2024 08:52:47.092240095 CEST49742443192.168.2.437.140.222.134
                                                                            Apr 23, 2024 08:52:47.092267990 CEST4434974237.140.222.134192.168.2.4
                                                                            Apr 23, 2024 08:52:47.092318058 CEST4434974237.140.222.134192.168.2.4
                                                                            Apr 23, 2024 08:52:47.092329979 CEST49742443192.168.2.437.140.222.134
                                                                            Apr 23, 2024 08:52:47.092370033 CEST49742443192.168.2.437.140.222.134
                                                                            Apr 23, 2024 08:52:47.108757019 CEST4434974437.140.222.134192.168.2.4
                                                                            Apr 23, 2024 08:52:47.108833075 CEST4434974437.140.222.134192.168.2.4
                                                                            Apr 23, 2024 08:52:47.108854055 CEST4434974437.140.222.134192.168.2.4
                                                                            Apr 23, 2024 08:52:47.108901024 CEST49744443192.168.2.437.140.222.134
                                                                            Apr 23, 2024 08:52:47.108952045 CEST4434974437.140.222.134192.168.2.4
                                                                            Apr 23, 2024 08:52:47.108988047 CEST49744443192.168.2.437.140.222.134
                                                                            Apr 23, 2024 08:52:47.120976925 CEST49745443192.168.2.472.247.100.147
                                                                            Apr 23, 2024 08:52:47.154814959 CEST49744443192.168.2.437.140.222.134
                                                                            Apr 23, 2024 08:52:47.154838085 CEST4434974437.140.222.134192.168.2.4
                                                                            Apr 23, 2024 08:52:47.155493021 CEST49743443192.168.2.437.140.222.134
                                                                            Apr 23, 2024 08:52:47.155527115 CEST4434974337.140.222.134192.168.2.4
                                                                            Apr 23, 2024 08:52:47.184304953 CEST49745443192.168.2.472.247.100.147
                                                                            Apr 23, 2024 08:52:47.185750961 CEST49742443192.168.2.437.140.222.134
                                                                            Apr 23, 2024 08:52:47.185779095 CEST4434974237.140.222.134192.168.2.4
                                                                            Apr 23, 2024 08:52:47.202136993 CEST49744443192.168.2.437.140.222.134
                                                                            Apr 23, 2024 08:52:47.228168964 CEST4434974572.247.100.147192.168.2.4
                                                                            Apr 23, 2024 08:52:47.279927015 CEST4434974437.140.222.134192.168.2.4
                                                                            Apr 23, 2024 08:52:47.279961109 CEST4434974437.140.222.134192.168.2.4
                                                                            Apr 23, 2024 08:52:47.280023098 CEST49744443192.168.2.437.140.222.134
                                                                            Apr 23, 2024 08:52:47.280132055 CEST4434974437.140.222.134192.168.2.4
                                                                            Apr 23, 2024 08:52:47.280178070 CEST49744443192.168.2.437.140.222.134
                                                                            Apr 23, 2024 08:52:47.280185938 CEST4434974437.140.222.134192.168.2.4
                                                                            Apr 23, 2024 08:52:47.280199051 CEST49744443192.168.2.437.140.222.134
                                                                            Apr 23, 2024 08:52:47.280210018 CEST4434974437.140.222.134192.168.2.4
                                                                            Apr 23, 2024 08:52:47.280232906 CEST4434974437.140.222.134192.168.2.4
                                                                            Apr 23, 2024 08:52:47.280239105 CEST49744443192.168.2.437.140.222.134
                                                                            Apr 23, 2024 08:52:47.280263901 CEST49744443192.168.2.437.140.222.134
                                                                            Apr 23, 2024 08:52:47.280278921 CEST4434974437.140.222.134192.168.2.4
                                                                            Apr 23, 2024 08:52:47.280374050 CEST49744443192.168.2.437.140.222.134
                                                                            Apr 23, 2024 08:52:47.280414104 CEST4434974437.140.222.134192.168.2.4
                                                                            Apr 23, 2024 08:52:47.280432940 CEST4434974437.140.222.134192.168.2.4
                                                                            Apr 23, 2024 08:52:47.280476093 CEST49744443192.168.2.437.140.222.134
                                                                            Apr 23, 2024 08:52:47.280499935 CEST49744443192.168.2.437.140.222.134
                                                                            Apr 23, 2024 08:52:47.280520916 CEST4434974437.140.222.134192.168.2.4
                                                                            Apr 23, 2024 08:52:47.280595064 CEST49744443192.168.2.437.140.222.134
                                                                            Apr 23, 2024 08:52:47.280610085 CEST4434974437.140.222.134192.168.2.4
                                                                            Apr 23, 2024 08:52:47.280682087 CEST4434974437.140.222.134192.168.2.4
                                                                            Apr 23, 2024 08:52:47.280740976 CEST49744443192.168.2.437.140.222.134
                                                                            Apr 23, 2024 08:52:47.282053947 CEST49746443192.168.2.437.140.222.134
                                                                            Apr 23, 2024 08:52:47.282119989 CEST4434974637.140.222.134192.168.2.4
                                                                            Apr 23, 2024 08:52:47.282196045 CEST49746443192.168.2.437.140.222.134
                                                                            Apr 23, 2024 08:52:47.282614946 CEST49746443192.168.2.437.140.222.134
                                                                            Apr 23, 2024 08:52:47.282644987 CEST4434974637.140.222.134192.168.2.4
                                                                            Apr 23, 2024 08:52:47.283117056 CEST49744443192.168.2.437.140.222.134
                                                                            Apr 23, 2024 08:52:47.283152103 CEST4434974437.140.222.134192.168.2.4
                                                                            Apr 23, 2024 08:52:47.326320887 CEST49747443192.168.2.437.140.222.134
                                                                            Apr 23, 2024 08:52:47.326416969 CEST4434974737.140.222.134192.168.2.4
                                                                            Apr 23, 2024 08:52:47.326565981 CEST49747443192.168.2.437.140.222.134
                                                                            Apr 23, 2024 08:52:47.327142954 CEST49747443192.168.2.437.140.222.134
                                                                            Apr 23, 2024 08:52:47.327219963 CEST4434974737.140.222.134192.168.2.4
                                                                            Apr 23, 2024 08:52:47.351874113 CEST4434974572.247.100.147192.168.2.4
                                                                            Apr 23, 2024 08:52:47.351939917 CEST4434974572.247.100.147192.168.2.4
                                                                            Apr 23, 2024 08:52:47.352066994 CEST49745443192.168.2.472.247.100.147
                                                                            Apr 23, 2024 08:52:47.352303028 CEST49745443192.168.2.472.247.100.147
                                                                            Apr 23, 2024 08:52:47.352330923 CEST4434974572.247.100.147192.168.2.4
                                                                            Apr 23, 2024 08:52:47.352365971 CEST49745443192.168.2.472.247.100.147
                                                                            Apr 23, 2024 08:52:47.352380037 CEST4434974572.247.100.147192.168.2.4
                                                                            Apr 23, 2024 08:52:47.395776033 CEST49748443192.168.2.472.247.100.147
                                                                            Apr 23, 2024 08:52:47.395862103 CEST4434974872.247.100.147192.168.2.4
                                                                            Apr 23, 2024 08:52:47.395971060 CEST49748443192.168.2.472.247.100.147
                                                                            Apr 23, 2024 08:52:47.396440983 CEST49748443192.168.2.472.247.100.147
                                                                            Apr 23, 2024 08:52:47.396481991 CEST4434974872.247.100.147192.168.2.4
                                                                            Apr 23, 2024 08:52:47.632659912 CEST4434974637.140.222.134192.168.2.4
                                                                            Apr 23, 2024 08:52:47.633008957 CEST49746443192.168.2.437.140.222.134
                                                                            Apr 23, 2024 08:52:47.633054972 CEST4434974637.140.222.134192.168.2.4
                                                                            Apr 23, 2024 08:52:47.633589029 CEST4434974637.140.222.134192.168.2.4
                                                                            Apr 23, 2024 08:52:47.634804964 CEST49746443192.168.2.437.140.222.134
                                                                            Apr 23, 2024 08:52:47.634892941 CEST4434974637.140.222.134192.168.2.4
                                                                            Apr 23, 2024 08:52:47.635056973 CEST49746443192.168.2.437.140.222.134
                                                                            Apr 23, 2024 08:52:47.676211119 CEST4434974637.140.222.134192.168.2.4
                                                                            Apr 23, 2024 08:52:47.678203106 CEST4434974737.140.222.134192.168.2.4
                                                                            Apr 23, 2024 08:52:47.678746939 CEST49747443192.168.2.437.140.222.134
                                                                            Apr 23, 2024 08:52:47.678801060 CEST4434974737.140.222.134192.168.2.4
                                                                            Apr 23, 2024 08:52:47.680332899 CEST4434974737.140.222.134192.168.2.4
                                                                            Apr 23, 2024 08:52:47.681087017 CEST49747443192.168.2.437.140.222.134
                                                                            Apr 23, 2024 08:52:47.681284904 CEST4434974737.140.222.134192.168.2.4
                                                                            Apr 23, 2024 08:52:47.681304932 CEST49747443192.168.2.437.140.222.134
                                                                            Apr 23, 2024 08:52:47.702055931 CEST4434974872.247.100.147192.168.2.4
                                                                            Apr 23, 2024 08:52:47.702277899 CEST49748443192.168.2.472.247.100.147
                                                                            Apr 23, 2024 08:52:47.703622103 CEST49748443192.168.2.472.247.100.147
                                                                            Apr 23, 2024 08:52:47.703659058 CEST4434974872.247.100.147192.168.2.4
                                                                            Apr 23, 2024 08:52:47.704530001 CEST4434974872.247.100.147192.168.2.4
                                                                            Apr 23, 2024 08:52:47.706193924 CEST49748443192.168.2.472.247.100.147
                                                                            Apr 23, 2024 08:52:47.724137068 CEST4434974737.140.222.134192.168.2.4
                                                                            Apr 23, 2024 08:52:47.731915951 CEST49747443192.168.2.437.140.222.134
                                                                            Apr 23, 2024 08:52:47.748166084 CEST4434974872.247.100.147192.168.2.4
                                                                            Apr 23, 2024 08:52:47.989216089 CEST4434974637.140.222.134192.168.2.4
                                                                            Apr 23, 2024 08:52:47.989250898 CEST4434974637.140.222.134192.168.2.4
                                                                            Apr 23, 2024 08:52:47.989322901 CEST49746443192.168.2.437.140.222.134
                                                                            Apr 23, 2024 08:52:47.989340067 CEST4434974637.140.222.134192.168.2.4
                                                                            Apr 23, 2024 08:52:47.997667074 CEST4434974872.247.100.147192.168.2.4
                                                                            Apr 23, 2024 08:52:47.997814894 CEST4434974872.247.100.147192.168.2.4
                                                                            Apr 23, 2024 08:52:47.998076916 CEST49748443192.168.2.472.247.100.147
                                                                            Apr 23, 2024 08:52:47.998562098 CEST49748443192.168.2.472.247.100.147
                                                                            Apr 23, 2024 08:52:47.998584032 CEST4434974872.247.100.147192.168.2.4
                                                                            Apr 23, 2024 08:52:47.998600960 CEST49748443192.168.2.472.247.100.147
                                                                            Apr 23, 2024 08:52:47.998608112 CEST4434974872.247.100.147192.168.2.4
                                                                            Apr 23, 2024 08:52:48.018424988 CEST4434974737.140.222.134192.168.2.4
                                                                            Apr 23, 2024 08:52:48.018495083 CEST4434974737.140.222.134192.168.2.4
                                                                            Apr 23, 2024 08:52:48.018516064 CEST4434974737.140.222.134192.168.2.4
                                                                            Apr 23, 2024 08:52:48.018534899 CEST4434974737.140.222.134192.168.2.4
                                                                            Apr 23, 2024 08:52:48.018573046 CEST49747443192.168.2.437.140.222.134
                                                                            Apr 23, 2024 08:52:48.018626928 CEST4434974737.140.222.134192.168.2.4
                                                                            Apr 23, 2024 08:52:48.018663883 CEST49747443192.168.2.437.140.222.134
                                                                            Apr 23, 2024 08:52:48.039864063 CEST49746443192.168.2.437.140.222.134
                                                                            Apr 23, 2024 08:52:48.072478056 CEST49747443192.168.2.437.140.222.134
                                                                            Apr 23, 2024 08:52:48.246495008 CEST4434974637.140.222.134192.168.2.4
                                                                            Apr 23, 2024 08:52:48.246525049 CEST4434974637.140.222.134192.168.2.4
                                                                            Apr 23, 2024 08:52:48.246597052 CEST49746443192.168.2.437.140.222.134
                                                                            Apr 23, 2024 08:52:48.247338057 CEST4434974737.140.222.134192.168.2.4
                                                                            Apr 23, 2024 08:52:48.247384071 CEST4434974737.140.222.134192.168.2.4
                                                                            Apr 23, 2024 08:52:48.247400999 CEST4434974737.140.222.134192.168.2.4
                                                                            Apr 23, 2024 08:52:48.247421980 CEST49747443192.168.2.437.140.222.134
                                                                            Apr 23, 2024 08:52:48.247467995 CEST49747443192.168.2.437.140.222.134
                                                                            Apr 23, 2024 08:52:48.247468948 CEST49747443192.168.2.437.140.222.134
                                                                            Apr 23, 2024 08:52:48.247513056 CEST4434974737.140.222.134192.168.2.4
                                                                            Apr 23, 2024 08:52:48.247579098 CEST49747443192.168.2.437.140.222.134
                                                                            Apr 23, 2024 08:52:48.247598886 CEST4434974737.140.222.134192.168.2.4
                                                                            Apr 23, 2024 08:52:48.247668028 CEST4434974737.140.222.134192.168.2.4
                                                                            Apr 23, 2024 08:52:48.247720003 CEST49747443192.168.2.437.140.222.134
                                                                            Apr 23, 2024 08:52:48.247863054 CEST49747443192.168.2.437.140.222.134
                                                                            Apr 23, 2024 08:52:48.247889996 CEST4434974737.140.222.134192.168.2.4
                                                                            Apr 23, 2024 08:52:48.254990101 CEST4434974637.140.222.134192.168.2.4
                                                                            Apr 23, 2024 08:52:48.255014896 CEST4434974637.140.222.134192.168.2.4
                                                                            Apr 23, 2024 08:52:48.255064011 CEST49746443192.168.2.437.140.222.134
                                                                            Apr 23, 2024 08:52:48.255093098 CEST49746443192.168.2.437.140.222.134
                                                                            Apr 23, 2024 08:52:48.255140066 CEST4434974637.140.222.134192.168.2.4
                                                                            Apr 23, 2024 08:52:48.255223989 CEST49746443192.168.2.437.140.222.134
                                                                            Apr 23, 2024 08:52:48.255278111 CEST4434974637.140.222.134192.168.2.4
                                                                            Apr 23, 2024 08:52:48.255336046 CEST49746443192.168.2.437.140.222.134
                                                                            Apr 23, 2024 08:52:48.255362034 CEST4434974637.140.222.134192.168.2.4
                                                                            Apr 23, 2024 08:52:48.255438089 CEST4434974637.140.222.134192.168.2.4
                                                                            Apr 23, 2024 08:52:48.255491972 CEST49746443192.168.2.437.140.222.134
                                                                            Apr 23, 2024 08:52:48.255508900 CEST4434974637.140.222.134192.168.2.4
                                                                            Apr 23, 2024 08:52:48.255561113 CEST49746443192.168.2.437.140.222.134
                                                                            Apr 23, 2024 08:52:48.255585909 CEST49746443192.168.2.437.140.222.134
                                                                            Apr 23, 2024 08:52:48.364379883 CEST49750443192.168.2.437.140.222.134
                                                                            Apr 23, 2024 08:52:48.364430904 CEST4434975037.140.222.134192.168.2.4
                                                                            Apr 23, 2024 08:52:48.364495039 CEST49750443192.168.2.437.140.222.134
                                                                            Apr 23, 2024 08:52:48.418293953 CEST49750443192.168.2.437.140.222.134
                                                                            Apr 23, 2024 08:52:48.418339014 CEST4434975037.140.222.134192.168.2.4
                                                                            Apr 23, 2024 08:52:48.769898891 CEST4434975037.140.222.134192.168.2.4
                                                                            Apr 23, 2024 08:52:48.770682096 CEST49750443192.168.2.437.140.222.134
                                                                            Apr 23, 2024 08:52:48.770745993 CEST4434975037.140.222.134192.168.2.4
                                                                            Apr 23, 2024 08:52:48.771397114 CEST4434975037.140.222.134192.168.2.4
                                                                            Apr 23, 2024 08:52:48.771939993 CEST49750443192.168.2.437.140.222.134
                                                                            Apr 23, 2024 08:52:48.772058964 CEST4434975037.140.222.134192.168.2.4
                                                                            Apr 23, 2024 08:52:48.772268057 CEST49750443192.168.2.437.140.222.134
                                                                            Apr 23, 2024 08:52:48.820116997 CEST4434975037.140.222.134192.168.2.4
                                                                            Apr 23, 2024 08:52:49.510993004 CEST4434975037.140.222.134192.168.2.4
                                                                            Apr 23, 2024 08:52:49.511085987 CEST4434975037.140.222.134192.168.2.4
                                                                            Apr 23, 2024 08:52:49.511156082 CEST49750443192.168.2.437.140.222.134
                                                                            Apr 23, 2024 08:52:49.511679888 CEST49750443192.168.2.437.140.222.134
                                                                            Apr 23, 2024 08:52:49.511746883 CEST4434975037.140.222.134192.168.2.4
                                                                            Apr 23, 2024 08:52:49.895741940 CEST49751443192.168.2.437.140.222.134
                                                                            Apr 23, 2024 08:52:49.895840883 CEST4434975137.140.222.134192.168.2.4
                                                                            Apr 23, 2024 08:52:49.895921946 CEST49751443192.168.2.437.140.222.134
                                                                            Apr 23, 2024 08:52:49.896243095 CEST49751443192.168.2.437.140.222.134
                                                                            Apr 23, 2024 08:52:49.896279097 CEST4434975137.140.222.134192.168.2.4
                                                                            Apr 23, 2024 08:52:50.339993000 CEST4434975137.140.222.134192.168.2.4
                                                                            Apr 23, 2024 08:52:50.390911102 CEST49751443192.168.2.437.140.222.134
                                                                            Apr 23, 2024 08:52:50.737621069 CEST49751443192.168.2.437.140.222.134
                                                                            Apr 23, 2024 08:52:50.737689972 CEST4434975137.140.222.134192.168.2.4
                                                                            Apr 23, 2024 08:52:50.738449097 CEST4434975137.140.222.134192.168.2.4
                                                                            Apr 23, 2024 08:52:50.739145994 CEST49751443192.168.2.437.140.222.134
                                                                            Apr 23, 2024 08:52:50.739423037 CEST4434975137.140.222.134192.168.2.4
                                                                            Apr 23, 2024 08:52:50.739459038 CEST49751443192.168.2.437.140.222.134
                                                                            Apr 23, 2024 08:52:50.780097008 CEST49751443192.168.2.437.140.222.134
                                                                            Apr 23, 2024 08:52:50.780143976 CEST4434975137.140.222.134192.168.2.4
                                                                            Apr 23, 2024 08:52:50.916399002 CEST4434975137.140.222.134192.168.2.4
                                                                            Apr 23, 2024 08:52:50.916423082 CEST4434975137.140.222.134192.168.2.4
                                                                            Apr 23, 2024 08:52:50.916492939 CEST49751443192.168.2.437.140.222.134
                                                                            Apr 23, 2024 08:52:50.916528940 CEST4434975137.140.222.134192.168.2.4
                                                                            Apr 23, 2024 08:52:50.916569948 CEST49751443192.168.2.437.140.222.134
                                                                            Apr 23, 2024 08:52:50.917458057 CEST4434975137.140.222.134192.168.2.4
                                                                            Apr 23, 2024 08:52:50.917536020 CEST4434975137.140.222.134192.168.2.4
                                                                            Apr 23, 2024 08:52:50.917578936 CEST49751443192.168.2.437.140.222.134
                                                                            Apr 23, 2024 08:52:50.984083891 CEST49751443192.168.2.437.140.222.134
                                                                            Apr 23, 2024 08:52:50.984188080 CEST4434975137.140.222.134192.168.2.4
                                                                            Apr 23, 2024 08:52:51.149699926 CEST49752443192.168.2.437.140.222.134
                                                                            Apr 23, 2024 08:52:51.149760008 CEST4434975237.140.222.134192.168.2.4
                                                                            Apr 23, 2024 08:52:51.149851084 CEST49752443192.168.2.437.140.222.134
                                                                            Apr 23, 2024 08:52:51.150171995 CEST49752443192.168.2.437.140.222.134
                                                                            Apr 23, 2024 08:52:51.150207996 CEST4434975237.140.222.134192.168.2.4
                                                                            Apr 23, 2024 08:52:51.496153116 CEST4434975237.140.222.134192.168.2.4
                                                                            Apr 23, 2024 08:52:51.496542931 CEST49752443192.168.2.437.140.222.134
                                                                            Apr 23, 2024 08:52:51.496577024 CEST4434975237.140.222.134192.168.2.4
                                                                            Apr 23, 2024 08:52:51.498049974 CEST4434975237.140.222.134192.168.2.4
                                                                            Apr 23, 2024 08:52:51.498121977 CEST49752443192.168.2.437.140.222.134
                                                                            Apr 23, 2024 08:52:51.498548985 CEST49752443192.168.2.437.140.222.134
                                                                            Apr 23, 2024 08:52:51.498632908 CEST4434975237.140.222.134192.168.2.4
                                                                            Apr 23, 2024 08:52:51.498723984 CEST49752443192.168.2.437.140.222.134
                                                                            Apr 23, 2024 08:52:51.543796062 CEST49752443192.168.2.437.140.222.134
                                                                            Apr 23, 2024 08:52:51.543853998 CEST4434975237.140.222.134192.168.2.4
                                                                            Apr 23, 2024 08:52:51.590547085 CEST49752443192.168.2.437.140.222.134
                                                                            Apr 23, 2024 08:52:51.875427008 CEST4434975237.140.222.134192.168.2.4
                                                                            Apr 23, 2024 08:52:51.875468016 CEST4434975237.140.222.134192.168.2.4
                                                                            Apr 23, 2024 08:52:51.875544071 CEST49752443192.168.2.437.140.222.134
                                                                            Apr 23, 2024 08:52:51.875551939 CEST4434975237.140.222.134192.168.2.4
                                                                            Apr 23, 2024 08:52:51.875610113 CEST49752443192.168.2.437.140.222.134
                                                                            Apr 23, 2024 08:52:51.876571894 CEST49752443192.168.2.437.140.222.134
                                                                            Apr 23, 2024 08:52:51.876597881 CEST4434975237.140.222.134192.168.2.4
                                                                            Apr 23, 2024 08:52:55.396019936 CEST44349740142.251.40.36192.168.2.4
                                                                            Apr 23, 2024 08:52:55.396095037 CEST44349740142.251.40.36192.168.2.4
                                                                            Apr 23, 2024 08:52:55.396148920 CEST49740443192.168.2.4142.251.40.36
                                                                            Apr 23, 2024 08:52:56.041938066 CEST49740443192.168.2.4142.251.40.36
                                                                            Apr 23, 2024 08:52:56.041976929 CEST44349740142.251.40.36192.168.2.4
                                                                            Apr 23, 2024 08:52:56.115951061 CEST49753443192.168.2.437.140.222.134
                                                                            Apr 23, 2024 08:52:56.116034985 CEST4434975337.140.222.134192.168.2.4
                                                                            Apr 23, 2024 08:52:56.116132975 CEST49753443192.168.2.437.140.222.134
                                                                            Apr 23, 2024 08:52:56.116554022 CEST49754443192.168.2.437.140.222.134
                                                                            Apr 23, 2024 08:52:56.116651058 CEST4434975437.140.222.134192.168.2.4
                                                                            Apr 23, 2024 08:52:56.116817951 CEST49754443192.168.2.437.140.222.134
                                                                            Apr 23, 2024 08:52:56.117134094 CEST49754443192.168.2.437.140.222.134
                                                                            Apr 23, 2024 08:52:56.117170095 CEST4434975437.140.222.134192.168.2.4
                                                                            Apr 23, 2024 08:52:56.117466927 CEST49753443192.168.2.437.140.222.134
                                                                            Apr 23, 2024 08:52:56.117505074 CEST4434975337.140.222.134192.168.2.4
                                                                            Apr 23, 2024 08:52:56.570456982 CEST4434975337.140.222.134192.168.2.4
                                                                            Apr 23, 2024 08:52:56.575238943 CEST4434975437.140.222.134192.168.2.4
                                                                            Apr 23, 2024 08:52:56.576221943 CEST49753443192.168.2.437.140.222.134
                                                                            Apr 23, 2024 08:52:56.576278925 CEST4434975337.140.222.134192.168.2.4
                                                                            Apr 23, 2024 08:52:56.576786041 CEST49754443192.168.2.437.140.222.134
                                                                            Apr 23, 2024 08:52:56.576857090 CEST4434975437.140.222.134192.168.2.4
                                                                            Apr 23, 2024 08:52:56.576932907 CEST4434975337.140.222.134192.168.2.4
                                                                            Apr 23, 2024 08:52:56.578077078 CEST4434975437.140.222.134192.168.2.4
                                                                            Apr 23, 2024 08:52:56.599198103 CEST49753443192.168.2.437.140.222.134
                                                                            Apr 23, 2024 08:52:56.599312067 CEST4434975337.140.222.134192.168.2.4
                                                                            Apr 23, 2024 08:52:56.600456953 CEST49754443192.168.2.437.140.222.134
                                                                            Apr 23, 2024 08:52:56.600663900 CEST4434975437.140.222.134192.168.2.4
                                                                            Apr 23, 2024 08:52:56.601048946 CEST49753443192.168.2.437.140.222.134
                                                                            Apr 23, 2024 08:52:56.648119926 CEST4434975337.140.222.134192.168.2.4
                                                                            Apr 23, 2024 08:52:56.652929068 CEST49754443192.168.2.437.140.222.134
                                                                            Apr 23, 2024 08:52:57.254137039 CEST4434975337.140.222.134192.168.2.4
                                                                            Apr 23, 2024 08:52:57.254170895 CEST4434975337.140.222.134192.168.2.4
                                                                            Apr 23, 2024 08:52:57.254255056 CEST49753443192.168.2.437.140.222.134
                                                                            Apr 23, 2024 08:52:57.254313946 CEST4434975337.140.222.134192.168.2.4
                                                                            Apr 23, 2024 08:52:57.308892965 CEST49753443192.168.2.437.140.222.134
                                                                            Apr 23, 2024 08:52:57.493901968 CEST4434975337.140.222.134192.168.2.4
                                                                            Apr 23, 2024 08:52:57.493937969 CEST4434975337.140.222.134192.168.2.4
                                                                            Apr 23, 2024 08:52:57.493990898 CEST4434975337.140.222.134192.168.2.4
                                                                            Apr 23, 2024 08:52:57.494005919 CEST49753443192.168.2.437.140.222.134
                                                                            Apr 23, 2024 08:52:57.494055986 CEST49753443192.168.2.437.140.222.134
                                                                            Apr 23, 2024 08:52:57.494056940 CEST49753443192.168.2.437.140.222.134
                                                                            Apr 23, 2024 08:52:57.494080067 CEST4434975337.140.222.134192.168.2.4
                                                                            Apr 23, 2024 08:52:57.494103909 CEST4434975337.140.222.134192.168.2.4
                                                                            Apr 23, 2024 08:52:57.494168997 CEST49753443192.168.2.437.140.222.134
                                                                            Apr 23, 2024 08:52:57.494173050 CEST4434975337.140.222.134192.168.2.4
                                                                            Apr 23, 2024 08:52:57.494211912 CEST4434975337.140.222.134192.168.2.4
                                                                            Apr 23, 2024 08:52:57.494277954 CEST49753443192.168.2.437.140.222.134
                                                                            Apr 23, 2024 08:52:57.494292974 CEST4434975337.140.222.134192.168.2.4
                                                                            Apr 23, 2024 08:52:57.546582937 CEST49753443192.168.2.437.140.222.134
                                                                            Apr 23, 2024 08:52:57.664397001 CEST4434975337.140.222.134192.168.2.4
                                                                            Apr 23, 2024 08:52:57.664412022 CEST4434975337.140.222.134192.168.2.4
                                                                            Apr 23, 2024 08:52:57.664469004 CEST4434975337.140.222.134192.168.2.4
                                                                            Apr 23, 2024 08:52:57.664475918 CEST49753443192.168.2.437.140.222.134
                                                                            Apr 23, 2024 08:52:57.664510965 CEST4434975337.140.222.134192.168.2.4
                                                                            Apr 23, 2024 08:52:57.664540052 CEST49753443192.168.2.437.140.222.134
                                                                            Apr 23, 2024 08:52:57.664639950 CEST4434975337.140.222.134192.168.2.4
                                                                            Apr 23, 2024 08:52:57.664705992 CEST49753443192.168.2.437.140.222.134
                                                                            Apr 23, 2024 08:52:57.708070040 CEST49753443192.168.2.437.140.222.134
                                                                            Apr 23, 2024 08:52:57.708122015 CEST4434975337.140.222.134192.168.2.4
                                                                            Apr 23, 2024 08:53:00.040357113 CEST49758443192.168.2.437.140.222.134
                                                                            Apr 23, 2024 08:53:00.040442944 CEST4434975837.140.222.134192.168.2.4
                                                                            Apr 23, 2024 08:53:00.040518045 CEST49758443192.168.2.437.140.222.134
                                                                            Apr 23, 2024 08:53:00.041198969 CEST49758443192.168.2.437.140.222.134
                                                                            Apr 23, 2024 08:53:00.041228056 CEST4434975837.140.222.134192.168.2.4
                                                                            Apr 23, 2024 08:53:00.054192066 CEST49754443192.168.2.437.140.222.134
                                                                            Apr 23, 2024 08:53:00.100116968 CEST4434975437.140.222.134192.168.2.4
                                                                            Apr 23, 2024 08:53:06.157403946 CEST4972380192.168.2.472.21.81.240
                                                                            Apr 23, 2024 08:53:06.467900991 CEST4972380192.168.2.472.21.81.240
                                                                            Apr 23, 2024 08:53:07.076857090 CEST4972380192.168.2.472.21.81.240
                                                                            Apr 23, 2024 08:53:07.500268936 CEST4434975837.140.222.134192.168.2.4
                                                                            Apr 23, 2024 08:53:07.500612020 CEST49758443192.168.2.437.140.222.134
                                                                            Apr 23, 2024 08:53:07.500686884 CEST4434975837.140.222.134192.168.2.4
                                                                            Apr 23, 2024 08:53:07.501847029 CEST4434975837.140.222.134192.168.2.4
                                                                            Apr 23, 2024 08:53:07.502171993 CEST49758443192.168.2.437.140.222.134
                                                                            Apr 23, 2024 08:53:07.502362967 CEST4434975837.140.222.134192.168.2.4
                                                                            Apr 23, 2024 08:53:07.548121929 CEST49758443192.168.2.437.140.222.134
                                                                            Apr 23, 2024 08:53:08.278368950 CEST4972380192.168.2.472.21.81.240
                                                                            Apr 23, 2024 08:53:10.679826975 CEST4972380192.168.2.472.21.81.240
                                                                            Apr 23, 2024 08:53:15.480413914 CEST4972380192.168.2.472.21.81.240
                                                                            Apr 23, 2024 08:53:25.109124899 CEST4972380192.168.2.472.21.81.240
                                                                            Apr 23, 2024 08:53:29.245703936 CEST49736443192.168.2.437.140.222.134
                                                                            Apr 23, 2024 08:53:29.245733023 CEST4434973637.140.222.134192.168.2.4
                                                                            Apr 23, 2024 08:53:30.116574049 CEST49758443192.168.2.437.140.222.134
                                                                            Apr 23, 2024 08:53:30.164125919 CEST4434975837.140.222.134192.168.2.4
                                                                            Apr 23, 2024 08:53:30.734514952 CEST4434975837.140.222.134192.168.2.4
                                                                            Apr 23, 2024 08:53:30.734543085 CEST4434975837.140.222.134192.168.2.4
                                                                            Apr 23, 2024 08:53:30.734553099 CEST4434975837.140.222.134192.168.2.4
                                                                            Apr 23, 2024 08:53:30.734637022 CEST49758443192.168.2.437.140.222.134
                                                                            Apr 23, 2024 08:53:30.734710932 CEST4434975837.140.222.134192.168.2.4
                                                                            Apr 23, 2024 08:53:30.776902914 CEST49758443192.168.2.437.140.222.134
                                                                            Apr 23, 2024 08:53:30.867217064 CEST4434975837.140.222.134192.168.2.4
                                                                            Apr 23, 2024 08:53:30.867228985 CEST4434975837.140.222.134192.168.2.4
                                                                            Apr 23, 2024 08:53:30.867275953 CEST4434975837.140.222.134192.168.2.4
                                                                            Apr 23, 2024 08:53:30.867326021 CEST49758443192.168.2.437.140.222.134
                                                                            Apr 23, 2024 08:53:30.867342949 CEST4434975837.140.222.134192.168.2.4
                                                                            Apr 23, 2024 08:53:30.867353916 CEST4434975837.140.222.134192.168.2.4
                                                                            Apr 23, 2024 08:53:30.867373943 CEST4434975837.140.222.134192.168.2.4
                                                                            Apr 23, 2024 08:53:30.867405891 CEST49758443192.168.2.437.140.222.134
                                                                            Apr 23, 2024 08:53:30.867503881 CEST4434975837.140.222.134192.168.2.4
                                                                            Apr 23, 2024 08:53:30.867564917 CEST49758443192.168.2.437.140.222.134
                                                                            Apr 23, 2024 08:53:30.867597103 CEST4434975837.140.222.134192.168.2.4
                                                                            Apr 23, 2024 08:53:30.917246103 CEST49758443192.168.2.437.140.222.134
                                                                            Apr 23, 2024 08:53:31.001028061 CEST4434975837.140.222.134192.168.2.4
                                                                            Apr 23, 2024 08:53:31.001104116 CEST4434975837.140.222.134192.168.2.4
                                                                            Apr 23, 2024 08:53:31.001121998 CEST49758443192.168.2.437.140.222.134
                                                                            Apr 23, 2024 08:53:31.001209974 CEST4434975837.140.222.134192.168.2.4
                                                                            Apr 23, 2024 08:53:31.001250982 CEST4434975837.140.222.134192.168.2.4
                                                                            Apr 23, 2024 08:53:31.001255035 CEST49758443192.168.2.437.140.222.134
                                                                            Apr 23, 2024 08:53:31.001296043 CEST49758443192.168.2.437.140.222.134
                                                                            Apr 23, 2024 08:53:31.003647089 CEST49758443192.168.2.437.140.222.134
                                                                            Apr 23, 2024 08:53:31.003680944 CEST4434975837.140.222.134192.168.2.4
                                                                            Apr 23, 2024 08:53:32.268536091 CEST49763443192.168.2.437.140.222.134
                                                                            Apr 23, 2024 08:53:32.268580914 CEST4434976337.140.222.134192.168.2.4
                                                                            Apr 23, 2024 08:53:32.268682003 CEST49763443192.168.2.437.140.222.134
                                                                            Apr 23, 2024 08:53:32.273587942 CEST49763443192.168.2.437.140.222.134
                                                                            Apr 23, 2024 08:53:32.273603916 CEST4434976337.140.222.134192.168.2.4
                                                                            Apr 23, 2024 08:53:33.285994053 CEST4434976337.140.222.134192.168.2.4
                                                                            Apr 23, 2024 08:53:33.286329985 CEST49763443192.168.2.437.140.222.134
                                                                            Apr 23, 2024 08:53:33.286364079 CEST4434976337.140.222.134192.168.2.4
                                                                            Apr 23, 2024 08:53:33.287547112 CEST4434976337.140.222.134192.168.2.4
                                                                            Apr 23, 2024 08:53:33.288009882 CEST49763443192.168.2.437.140.222.134
                                                                            Apr 23, 2024 08:53:33.288178921 CEST49763443192.168.2.437.140.222.134
                                                                            Apr 23, 2024 08:53:33.288188934 CEST4434976337.140.222.134192.168.2.4
                                                                            Apr 23, 2024 08:53:33.288212061 CEST4434976337.140.222.134192.168.2.4
                                                                            Apr 23, 2024 08:53:33.329006910 CEST49763443192.168.2.437.140.222.134
                                                                            Apr 23, 2024 08:53:33.758934021 CEST4434976337.140.222.134192.168.2.4
                                                                            Apr 23, 2024 08:53:33.758960009 CEST4434976337.140.222.134192.168.2.4
                                                                            Apr 23, 2024 08:53:33.758968115 CEST4434976337.140.222.134192.168.2.4
                                                                            Apr 23, 2024 08:53:33.759023905 CEST49763443192.168.2.437.140.222.134
                                                                            Apr 23, 2024 08:53:33.759042025 CEST4434976337.140.222.134192.168.2.4
                                                                            Apr 23, 2024 08:53:33.809613943 CEST49763443192.168.2.437.140.222.134
                                                                            Apr 23, 2024 08:53:33.988357067 CEST4434976337.140.222.134192.168.2.4
                                                                            Apr 23, 2024 08:53:33.988372087 CEST4434976337.140.222.134192.168.2.4
                                                                            Apr 23, 2024 08:53:33.988454103 CEST4434976337.140.222.134192.168.2.4
                                                                            Apr 23, 2024 08:53:33.988563061 CEST4434976337.140.222.134192.168.2.4
                                                                            Apr 23, 2024 08:53:33.988595009 CEST49763443192.168.2.437.140.222.134
                                                                            Apr 23, 2024 08:53:33.988635063 CEST4434976337.140.222.134192.168.2.4
                                                                            Apr 23, 2024 08:53:33.988646030 CEST4434976337.140.222.134192.168.2.4
                                                                            Apr 23, 2024 08:53:33.988656998 CEST49763443192.168.2.437.140.222.134
                                                                            Apr 23, 2024 08:53:33.988677025 CEST4434976337.140.222.134192.168.2.4
                                                                            Apr 23, 2024 08:53:33.988702059 CEST49763443192.168.2.437.140.222.134
                                                                            Apr 23, 2024 08:53:34.040070057 CEST49763443192.168.2.437.140.222.134
                                                                            Apr 23, 2024 08:53:34.140832901 CEST4434976337.140.222.134192.168.2.4
                                                                            Apr 23, 2024 08:53:34.140907049 CEST49763443192.168.2.437.140.222.134
                                                                            Apr 23, 2024 08:53:34.140914917 CEST4434976337.140.222.134192.168.2.4
                                                                            Apr 23, 2024 08:53:34.140932083 CEST4434976337.140.222.134192.168.2.4
                                                                            Apr 23, 2024 08:53:34.140953064 CEST49763443192.168.2.437.140.222.134
                                                                            Apr 23, 2024 08:53:34.141016006 CEST4434976337.140.222.134192.168.2.4
                                                                            Apr 23, 2024 08:53:34.141060114 CEST49763443192.168.2.437.140.222.134
                                                                            Apr 23, 2024 08:53:34.141638994 CEST49763443192.168.2.437.140.222.134
                                                                            Apr 23, 2024 08:53:34.141661882 CEST4434976337.140.222.134192.168.2.4
                                                                            Apr 23, 2024 08:53:36.035388947 CEST49764443192.168.2.437.140.222.134
                                                                            Apr 23, 2024 08:53:36.035485983 CEST4434976437.140.222.134192.168.2.4
                                                                            Apr 23, 2024 08:53:36.035629988 CEST49764443192.168.2.437.140.222.134
                                                                            Apr 23, 2024 08:53:36.095583916 CEST49764443192.168.2.437.140.222.134
                                                                            Apr 23, 2024 08:53:36.095618963 CEST4434976437.140.222.134192.168.2.4
                                                                            Apr 23, 2024 08:53:36.441606998 CEST4434976437.140.222.134192.168.2.4
                                                                            Apr 23, 2024 08:53:36.442205906 CEST49764443192.168.2.437.140.222.134
                                                                            Apr 23, 2024 08:53:36.442279100 CEST4434976437.140.222.134192.168.2.4
                                                                            Apr 23, 2024 08:53:36.442675114 CEST4434976437.140.222.134192.168.2.4
                                                                            Apr 23, 2024 08:53:36.444142103 CEST49764443192.168.2.437.140.222.134
                                                                            Apr 23, 2024 08:53:36.444256067 CEST4434976437.140.222.134192.168.2.4
                                                                            Apr 23, 2024 08:53:36.444425106 CEST49764443192.168.2.437.140.222.134
                                                                            Apr 23, 2024 08:53:36.488167048 CEST4434976437.140.222.134192.168.2.4
                                                                            Apr 23, 2024 08:53:37.114566088 CEST4434976437.140.222.134192.168.2.4
                                                                            Apr 23, 2024 08:53:37.114589930 CEST4434976437.140.222.134192.168.2.4
                                                                            Apr 23, 2024 08:53:37.114675045 CEST49764443192.168.2.437.140.222.134
                                                                            Apr 23, 2024 08:53:37.114744902 CEST4434976437.140.222.134192.168.2.4
                                                                            Apr 23, 2024 08:53:37.155699968 CEST49764443192.168.2.437.140.222.134
                                                                            Apr 23, 2024 08:53:37.299906969 CEST4434976437.140.222.134192.168.2.4
                                                                            Apr 23, 2024 08:53:37.299923897 CEST4434976437.140.222.134192.168.2.4
                                                                            Apr 23, 2024 08:53:37.300000906 CEST49764443192.168.2.437.140.222.134
                                                                            Apr 23, 2024 08:53:37.300065994 CEST4434976437.140.222.134192.168.2.4
                                                                            Apr 23, 2024 08:53:37.300997019 CEST4434976437.140.222.134192.168.2.4
                                                                            Apr 23, 2024 08:53:37.301153898 CEST49764443192.168.2.437.140.222.134
                                                                            Apr 23, 2024 08:53:37.301161051 CEST4434976437.140.222.134192.168.2.4
                                                                            Apr 23, 2024 08:53:37.301177025 CEST4434976437.140.222.134192.168.2.4
                                                                            Apr 23, 2024 08:53:37.301222086 CEST49764443192.168.2.437.140.222.134
                                                                            Apr 23, 2024 08:53:37.301239967 CEST4434976437.140.222.134192.168.2.4
                                                                            Apr 23, 2024 08:53:37.301260948 CEST4434976437.140.222.134192.168.2.4
                                                                            Apr 23, 2024 08:53:37.301287889 CEST4434976437.140.222.134192.168.2.4
                                                                            Apr 23, 2024 08:53:37.301333904 CEST4434976437.140.222.134192.168.2.4
                                                                            Apr 23, 2024 08:53:37.301337957 CEST49764443192.168.2.437.140.222.134
                                                                            Apr 23, 2024 08:53:37.301337957 CEST49764443192.168.2.437.140.222.134
                                                                            Apr 23, 2024 08:53:37.301357031 CEST4434976437.140.222.134192.168.2.4
                                                                            Apr 23, 2024 08:53:37.301424026 CEST49764443192.168.2.437.140.222.134
                                                                            Apr 23, 2024 08:53:37.301436901 CEST4434976437.140.222.134192.168.2.4
                                                                            Apr 23, 2024 08:53:37.301456928 CEST4434976437.140.222.134192.168.2.4
                                                                            Apr 23, 2024 08:53:37.301506042 CEST49764443192.168.2.437.140.222.134
                                                                            Apr 23, 2024 08:53:37.301692963 CEST49764443192.168.2.437.140.222.134
                                                                            Apr 23, 2024 08:53:37.301732063 CEST4434976437.140.222.134192.168.2.4
                                                                            Apr 23, 2024 08:53:37.301759005 CEST49764443192.168.2.437.140.222.134
                                                                            Apr 23, 2024 08:53:37.301846981 CEST49764443192.168.2.437.140.222.134
                                                                            Apr 23, 2024 08:53:44.875509024 CEST49736443192.168.2.437.140.222.134
                                                                            Apr 23, 2024 08:53:44.875718117 CEST4434973637.140.222.134192.168.2.4
                                                                            Apr 23, 2024 08:53:44.875808954 CEST49736443192.168.2.437.140.222.134
                                                                            Apr 23, 2024 08:53:44.884563923 CEST49766443192.168.2.437.140.222.134
                                                                            Apr 23, 2024 08:53:44.884594917 CEST4434976637.140.222.134192.168.2.4
                                                                            Apr 23, 2024 08:53:44.884727955 CEST49766443192.168.2.437.140.222.134
                                                                            Apr 23, 2024 08:53:44.885015965 CEST49766443192.168.2.437.140.222.134
                                                                            Apr 23, 2024 08:53:44.885029078 CEST4434976637.140.222.134192.168.2.4
                                                                            Apr 23, 2024 08:53:44.950798035 CEST49767443192.168.2.4142.251.40.36
                                                                            Apr 23, 2024 08:53:44.950810909 CEST44349767142.251.40.36192.168.2.4
                                                                            Apr 23, 2024 08:53:44.951121092 CEST49767443192.168.2.4142.251.40.36
                                                                            Apr 23, 2024 08:53:44.951653957 CEST49767443192.168.2.4142.251.40.36
                                                                            Apr 23, 2024 08:53:44.951666117 CEST44349767142.251.40.36192.168.2.4
                                                                            Apr 23, 2024 08:53:45.106801987 CEST49754443192.168.2.437.140.222.134
                                                                            Apr 23, 2024 08:53:45.106838942 CEST4434975437.140.222.134192.168.2.4
                                                                            Apr 23, 2024 08:53:45.159009933 CEST4434976637.140.222.134192.168.2.4
                                                                            Apr 23, 2024 08:53:45.159449100 CEST49766443192.168.2.437.140.222.134
                                                                            Apr 23, 2024 08:53:45.159461975 CEST4434976637.140.222.134192.168.2.4
                                                                            Apr 23, 2024 08:53:45.159949064 CEST4434976637.140.222.134192.168.2.4
                                                                            Apr 23, 2024 08:53:45.166243076 CEST49766443192.168.2.437.140.222.134
                                                                            Apr 23, 2024 08:53:45.166384935 CEST4434976637.140.222.134192.168.2.4
                                                                            Apr 23, 2024 08:53:45.166589975 CEST49766443192.168.2.437.140.222.134
                                                                            Apr 23, 2024 08:53:45.208152056 CEST4434976637.140.222.134192.168.2.4
                                                                            Apr 23, 2024 08:53:45.275266886 CEST44349767142.251.40.36192.168.2.4
                                                                            Apr 23, 2024 08:53:45.275612116 CEST49767443192.168.2.4142.251.40.36
                                                                            Apr 23, 2024 08:53:45.275634050 CEST44349767142.251.40.36192.168.2.4
                                                                            Apr 23, 2024 08:53:45.276189089 CEST44349767142.251.40.36192.168.2.4
                                                                            Apr 23, 2024 08:53:45.276510000 CEST49767443192.168.2.4142.251.40.36
                                                                            Apr 23, 2024 08:53:45.276588917 CEST44349767142.251.40.36192.168.2.4
                                                                            Apr 23, 2024 08:53:45.329655886 CEST49767443192.168.2.4142.251.40.36
                                                                            Apr 23, 2024 08:53:45.802129030 CEST4434976637.140.222.134192.168.2.4
                                                                            Apr 23, 2024 08:53:45.802156925 CEST4434976637.140.222.134192.168.2.4
                                                                            Apr 23, 2024 08:53:45.802229881 CEST49766443192.168.2.437.140.222.134
                                                                            Apr 23, 2024 08:53:45.802251101 CEST4434976637.140.222.134192.168.2.4
                                                                            Apr 23, 2024 08:53:45.855699062 CEST49766443192.168.2.437.140.222.134
                                                                            Apr 23, 2024 08:53:45.934689999 CEST4434976637.140.222.134192.168.2.4
                                                                            Apr 23, 2024 08:53:45.934701920 CEST4434976637.140.222.134192.168.2.4
                                                                            Apr 23, 2024 08:53:45.934734106 CEST4434976637.140.222.134192.168.2.4
                                                                            Apr 23, 2024 08:53:45.934782982 CEST49766443192.168.2.437.140.222.134
                                                                            Apr 23, 2024 08:53:45.934793949 CEST4434976637.140.222.134192.168.2.4
                                                                            Apr 23, 2024 08:53:45.934870958 CEST4434976637.140.222.134192.168.2.4
                                                                            Apr 23, 2024 08:53:45.934914112 CEST4434976637.140.222.134192.168.2.4
                                                                            Apr 23, 2024 08:53:45.934926987 CEST49766443192.168.2.437.140.222.134
                                                                            Apr 23, 2024 08:53:45.934933901 CEST4434976637.140.222.134192.168.2.4
                                                                            Apr 23, 2024 08:53:45.934981108 CEST49766443192.168.2.437.140.222.134
                                                                            Apr 23, 2024 08:53:45.934986115 CEST4434976637.140.222.134192.168.2.4
                                                                            Apr 23, 2024 08:53:45.935007095 CEST4434976637.140.222.134192.168.2.4
                                                                            Apr 23, 2024 08:53:45.935061932 CEST49766443192.168.2.437.140.222.134
                                                                            Apr 23, 2024 08:53:45.935071945 CEST4434976637.140.222.134192.168.2.4
                                                                            Apr 23, 2024 08:53:45.935103893 CEST4434976637.140.222.134192.168.2.4
                                                                            Apr 23, 2024 08:53:45.935131073 CEST49766443192.168.2.437.140.222.134
                                                                            Apr 23, 2024 08:53:45.935144901 CEST49766443192.168.2.437.140.222.134
                                                                            Apr 23, 2024 08:53:45.935149908 CEST4434976637.140.222.134192.168.2.4
                                                                            Apr 23, 2024 08:53:45.935225964 CEST4434976637.140.222.134192.168.2.4
                                                                            Apr 23, 2024 08:53:45.935285091 CEST49766443192.168.2.437.140.222.134
                                                                            Apr 23, 2024 08:53:45.941216946 CEST49766443192.168.2.437.140.222.134
                                                                            Apr 23, 2024 08:53:45.941229105 CEST4434976637.140.222.134192.168.2.4
                                                                            Apr 23, 2024 08:53:48.021598101 CEST49768443192.168.2.437.140.222.134
                                                                            Apr 23, 2024 08:53:48.021696091 CEST4434976837.140.222.134192.168.2.4
                                                                            Apr 23, 2024 08:53:48.021765947 CEST49768443192.168.2.437.140.222.134
                                                                            Apr 23, 2024 08:53:48.022067070 CEST49768443192.168.2.437.140.222.134
                                                                            Apr 23, 2024 08:53:48.022099972 CEST4434976837.140.222.134192.168.2.4
                                                                            Apr 23, 2024 08:53:48.292907953 CEST4434976837.140.222.134192.168.2.4
                                                                            Apr 23, 2024 08:53:48.293282032 CEST49768443192.168.2.437.140.222.134
                                                                            Apr 23, 2024 08:53:48.293322086 CEST4434976837.140.222.134192.168.2.4
                                                                            Apr 23, 2024 08:53:48.293807983 CEST4434976837.140.222.134192.168.2.4
                                                                            Apr 23, 2024 08:53:48.294151068 CEST49768443192.168.2.437.140.222.134
                                                                            Apr 23, 2024 08:53:48.294239044 CEST4434976837.140.222.134192.168.2.4
                                                                            Apr 23, 2024 08:53:48.343926907 CEST49768443192.168.2.437.140.222.134
                                                                            Apr 23, 2024 08:53:50.280514002 CEST4972480192.168.2.472.21.81.240
                                                                            Apr 23, 2024 08:53:50.592123985 CEST4972480192.168.2.472.21.81.240
                                                                            Apr 23, 2024 08:53:51.201675892 CEST4972480192.168.2.472.21.81.240
                                                                            Apr 23, 2024 08:53:52.405071020 CEST4972480192.168.2.472.21.81.240
                                                                            Apr 23, 2024 08:53:54.811002016 CEST4972480192.168.2.472.21.81.240
                                                                            Apr 23, 2024 08:53:55.314796925 CEST44349767142.251.40.36192.168.2.4
                                                                            Apr 23, 2024 08:53:55.314939022 CEST44349767142.251.40.36192.168.2.4
                                                                            Apr 23, 2024 08:53:55.315011978 CEST49767443192.168.2.4142.251.40.36
                                                                            Apr 23, 2024 08:53:55.988018036 CEST49767443192.168.2.4142.251.40.36
                                                                            Apr 23, 2024 08:53:55.988050938 CEST44349767142.251.40.36192.168.2.4
                                                                            Apr 23, 2024 08:53:59.625128031 CEST4972480192.168.2.472.21.81.240
                                                                            Apr 23, 2024 08:54:08.030539036 CEST49768443192.168.2.437.140.222.134
                                                                            Apr 23, 2024 08:54:08.076126099 CEST4434976837.140.222.134192.168.2.4
                                                                            Apr 23, 2024 08:54:08.389079094 CEST4434976837.140.222.134192.168.2.4
                                                                            Apr 23, 2024 08:54:08.389095068 CEST4434976837.140.222.134192.168.2.4
                                                                            Apr 23, 2024 08:54:08.389101982 CEST4434976837.140.222.134192.168.2.4
                                                                            Apr 23, 2024 08:54:08.389164925 CEST49768443192.168.2.437.140.222.134
                                                                            Apr 23, 2024 08:54:08.389229059 CEST4434976837.140.222.134192.168.2.4
                                                                            Apr 23, 2024 08:54:08.439641953 CEST49768443192.168.2.437.140.222.134
                                                                            Apr 23, 2024 08:54:08.628525972 CEST4434976837.140.222.134192.168.2.4
                                                                            Apr 23, 2024 08:54:08.628540039 CEST4434976837.140.222.134192.168.2.4
                                                                            Apr 23, 2024 08:54:08.628597021 CEST4434976837.140.222.134192.168.2.4
                                                                            Apr 23, 2024 08:54:08.628604889 CEST4434976837.140.222.134192.168.2.4
                                                                            Apr 23, 2024 08:54:08.628633976 CEST49768443192.168.2.437.140.222.134
                                                                            Apr 23, 2024 08:54:08.628664970 CEST4434976837.140.222.134192.168.2.4
                                                                            Apr 23, 2024 08:54:08.628674030 CEST4434976837.140.222.134192.168.2.4
                                                                            Apr 23, 2024 08:54:08.628680944 CEST4434976837.140.222.134192.168.2.4
                                                                            Apr 23, 2024 08:54:08.628684044 CEST49768443192.168.2.437.140.222.134
                                                                            Apr 23, 2024 08:54:08.628710032 CEST49768443192.168.2.437.140.222.134
                                                                            Apr 23, 2024 08:54:08.628761053 CEST4434976837.140.222.134192.168.2.4
                                                                            Apr 23, 2024 08:54:08.628793001 CEST49768443192.168.2.437.140.222.134
                                                                            Apr 23, 2024 08:54:08.628833055 CEST4434976837.140.222.134192.168.2.4
                                                                            Apr 23, 2024 08:54:08.628890038 CEST49768443192.168.2.437.140.222.134
                                                                            Apr 23, 2024 08:54:08.628906012 CEST4434976837.140.222.134192.168.2.4
                                                                            Apr 23, 2024 08:54:08.668793917 CEST49768443192.168.2.437.140.222.134
                                                                            Apr 23, 2024 08:54:08.761581898 CEST4434976837.140.222.134192.168.2.4
                                                                            Apr 23, 2024 08:54:08.761590004 CEST4434976837.140.222.134192.168.2.4
                                                                            Apr 23, 2024 08:54:08.761651039 CEST49768443192.168.2.437.140.222.134
                                                                            Apr 23, 2024 08:54:08.761666059 CEST4434976837.140.222.134192.168.2.4
                                                                            Apr 23, 2024 08:54:08.761718988 CEST49768443192.168.2.437.140.222.134
                                                                            Apr 23, 2024 08:54:08.761718988 CEST49768443192.168.2.437.140.222.134
                                                                            Apr 23, 2024 08:54:08.761740923 CEST4434976837.140.222.134192.168.2.4
                                                                            Apr 23, 2024 08:54:08.761761904 CEST4434976837.140.222.134192.168.2.4
                                                                            Apr 23, 2024 08:54:08.761799097 CEST49768443192.168.2.437.140.222.134
                                                                            Apr 23, 2024 08:54:08.761811018 CEST4434976837.140.222.134192.168.2.4
                                                                            Apr 23, 2024 08:54:08.761836052 CEST4434976837.140.222.134192.168.2.4
                                                                            Apr 23, 2024 08:54:08.761883020 CEST49768443192.168.2.437.140.222.134
                                                                            Apr 23, 2024 08:54:08.762099028 CEST49768443192.168.2.437.140.222.134
                                                                            Apr 23, 2024 08:54:08.762130022 CEST4434976837.140.222.134192.168.2.4
                                                                            Apr 23, 2024 08:54:09.143862963 CEST49769443192.168.2.437.140.222.134
                                                                            Apr 23, 2024 08:54:09.143915892 CEST4434976937.140.222.134192.168.2.4
                                                                            Apr 23, 2024 08:54:09.144018888 CEST49769443192.168.2.437.140.222.134
                                                                            Apr 23, 2024 08:54:09.144768953 CEST49769443192.168.2.437.140.222.134
                                                                            Apr 23, 2024 08:54:09.144782066 CEST4434976937.140.222.134192.168.2.4
                                                                            Apr 23, 2024 08:54:09.231481075 CEST4972480192.168.2.472.21.81.240
                                                                            Apr 23, 2024 08:54:09.428314924 CEST4434976937.140.222.134192.168.2.4
                                                                            Apr 23, 2024 08:54:09.473239899 CEST49769443192.168.2.437.140.222.134
                                                                            Apr 23, 2024 08:54:09.489094019 CEST49769443192.168.2.437.140.222.134
                                                                            Apr 23, 2024 08:54:09.489125967 CEST4434976937.140.222.134192.168.2.4
                                                                            Apr 23, 2024 08:54:09.489497900 CEST4434976937.140.222.134192.168.2.4
                                                                            Apr 23, 2024 08:54:09.492141008 CEST49769443192.168.2.437.140.222.134
                                                                            Apr 23, 2024 08:54:09.492221117 CEST4434976937.140.222.134192.168.2.4
                                                                            Apr 23, 2024 08:54:09.492463112 CEST49769443192.168.2.437.140.222.134
                                                                            Apr 23, 2024 08:54:09.540128946 CEST4434976937.140.222.134192.168.2.4
                                                                            Apr 23, 2024 08:54:10.595838070 CEST4434976937.140.222.134192.168.2.4
                                                                            Apr 23, 2024 08:54:10.595873117 CEST4434976937.140.222.134192.168.2.4
                                                                            Apr 23, 2024 08:54:10.595938921 CEST4434976937.140.222.134192.168.2.4
                                                                            Apr 23, 2024 08:54:10.595952988 CEST49769443192.168.2.437.140.222.134
                                                                            Apr 23, 2024 08:54:10.596000910 CEST4434976937.140.222.134192.168.2.4
                                                                            Apr 23, 2024 08:54:10.596012115 CEST49769443192.168.2.437.140.222.134
                                                                            Apr 23, 2024 08:54:10.645694971 CEST49769443192.168.2.437.140.222.134
                                                                            Apr 23, 2024 08:54:10.668920040 CEST49769443192.168.2.437.140.222.134
                                                                            Apr 23, 2024 08:54:10.668987036 CEST4434976937.140.222.134192.168.2.4
                                                                            Apr 23, 2024 08:54:10.669075966 CEST49769443192.168.2.437.140.222.134
                                                                            TimestampSource PortDest PortSource IPDest IP
                                                                            Apr 23, 2024 08:52:42.619128942 CEST53507991.1.1.1192.168.2.4
                                                                            Apr 23, 2024 08:52:42.681143045 CEST53653341.1.1.1192.168.2.4
                                                                            Apr 23, 2024 08:52:43.433641911 CEST53624001.1.1.1192.168.2.4
                                                                            Apr 23, 2024 08:52:43.506611109 CEST5638953192.168.2.41.1.1.1
                                                                            Apr 23, 2024 08:52:43.506767035 CEST5049653192.168.2.41.1.1.1
                                                                            Apr 23, 2024 08:52:43.775211096 CEST53504961.1.1.1192.168.2.4
                                                                            Apr 23, 2024 08:52:43.821768999 CEST53563891.1.1.1192.168.2.4
                                                                            Apr 23, 2024 08:52:44.678853035 CEST5895553192.168.2.41.1.1.1
                                                                            Apr 23, 2024 08:52:44.679023981 CEST6200853192.168.2.41.1.1.1
                                                                            Apr 23, 2024 08:52:44.888567924 CEST6449953192.168.2.41.1.1.1
                                                                            Apr 23, 2024 08:52:44.888567924 CEST5030053192.168.2.41.1.1.1
                                                                            Apr 23, 2024 08:52:44.894262075 CEST53589551.1.1.1192.168.2.4
                                                                            Apr 23, 2024 08:52:44.983501911 CEST53620081.1.1.1192.168.2.4
                                                                            Apr 23, 2024 08:52:45.025499105 CEST53644991.1.1.1192.168.2.4
                                                                            Apr 23, 2024 08:52:45.026004076 CEST53503001.1.1.1192.168.2.4
                                                                            Apr 23, 2024 08:52:47.466643095 CEST53551951.1.1.1192.168.2.4
                                                                            Apr 23, 2024 08:52:50.997209072 CEST5585953192.168.2.41.1.1.1
                                                                            Apr 23, 2024 08:52:50.997754097 CEST6371753192.168.2.41.1.1.1
                                                                            Apr 23, 2024 08:52:51.148964882 CEST53558591.1.1.1192.168.2.4
                                                                            Apr 23, 2024 08:52:51.149034977 CEST53637171.1.1.1192.168.2.4
                                                                            Apr 23, 2024 08:52:58.096601009 CEST138138192.168.2.4192.168.2.255
                                                                            Apr 23, 2024 08:53:06.821403980 CEST53520381.1.1.1192.168.2.4
                                                                            Apr 23, 2024 08:53:29.970880985 CEST53539171.1.1.1192.168.2.4
                                                                            Apr 23, 2024 08:53:30.222975016 CEST53508631.1.1.1192.168.2.4
                                                                            Apr 23, 2024 08:53:41.146040916 CEST53645661.1.1.1192.168.2.4
                                                                            Apr 23, 2024 08:54:00.808929920 CEST53556801.1.1.1192.168.2.4
                                                                            TimestampSource IPDest IPChecksumCodeType
                                                                            Apr 23, 2024 08:52:44.983606100 CEST192.168.2.41.1.1.1c246(Port unreachable)Destination Unreachable
                                                                            Apr 23, 2024 08:53:00.889306068 CEST192.168.2.1192.168.2.4c1e8(Port unreachable)Destination Unreachable
                                                                            Apr 23, 2024 08:53:00.889934063 CEST192.168.2.1192.168.2.4c1e8(Port unreachable)Destination Unreachable
                                                                            Apr 23, 2024 08:53:00.890326023 CEST192.168.2.1192.168.2.4c1e8(Port unreachable)Destination Unreachable
                                                                            Apr 23, 2024 08:53:00.891921997 CEST192.168.2.1192.168.2.4c1e8(Port unreachable)Destination Unreachable
                                                                            Apr 23, 2024 08:53:00.892602921 CEST192.168.2.1192.168.2.4c1e8(Port unreachable)Destination Unreachable
                                                                            Apr 23, 2024 08:53:00.892749071 CEST192.168.2.1192.168.2.4c1e8(Port unreachable)Destination Unreachable
                                                                            Apr 23, 2024 08:53:02.906116009 CEST192.168.2.1192.168.2.4c1e8(Port unreachable)Destination Unreachable
                                                                            Apr 23, 2024 08:53:02.906303883 CEST192.168.2.1192.168.2.4c1e8(Port unreachable)Destination Unreachable
                                                                            TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                            Apr 23, 2024 08:52:43.506611109 CEST192.168.2.41.1.1.10x261eStandard query (0)caringhearts.foundationA (IP address)IN (0x0001)false
                                                                            Apr 23, 2024 08:52:43.506767035 CEST192.168.2.41.1.1.10xd812Standard query (0)caringhearts.foundation65IN (0x0001)false
                                                                            Apr 23, 2024 08:52:44.678853035 CEST192.168.2.41.1.1.10x8398Standard query (0)www.caringhearts.foundationA (IP address)IN (0x0001)false
                                                                            Apr 23, 2024 08:52:44.679023981 CEST192.168.2.41.1.1.10xd1acStandard query (0)www.caringhearts.foundation65IN (0x0001)false
                                                                            Apr 23, 2024 08:52:44.888567924 CEST192.168.2.41.1.1.10x429bStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                            Apr 23, 2024 08:52:44.888567924 CEST192.168.2.41.1.1.10x4e88Standard query (0)www.google.com65IN (0x0001)false
                                                                            Apr 23, 2024 08:52:50.997209072 CEST192.168.2.41.1.1.10x5720Standard query (0)www.caringhearts.foundationA (IP address)IN (0x0001)false
                                                                            Apr 23, 2024 08:52:50.997754097 CEST192.168.2.41.1.1.10xffeeStandard query (0)www.caringhearts.foundation65IN (0x0001)false
                                                                            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                            Apr 23, 2024 08:52:43.821768999 CEST1.1.1.1192.168.2.40x261eNo error (0)caringhearts.foundation37.140.222.134A (IP address)IN (0x0001)false
                                                                            Apr 23, 2024 08:52:44.894262075 CEST1.1.1.1192.168.2.40x8398No error (0)www.caringhearts.foundationcaringhearts.foundationCNAME (Canonical name)IN (0x0001)false
                                                                            Apr 23, 2024 08:52:44.894262075 CEST1.1.1.1192.168.2.40x8398No error (0)caringhearts.foundation37.140.222.134A (IP address)IN (0x0001)false
                                                                            Apr 23, 2024 08:52:44.983501911 CEST1.1.1.1192.168.2.40xd1acNo error (0)www.caringhearts.foundationcaringhearts.foundationCNAME (Canonical name)IN (0x0001)false
                                                                            Apr 23, 2024 08:52:45.025499105 CEST1.1.1.1192.168.2.40x429bNo error (0)www.google.com142.251.40.36A (IP address)IN (0x0001)false
                                                                            Apr 23, 2024 08:52:45.026004076 CEST1.1.1.1192.168.2.40x4e88No error (0)www.google.com65IN (0x0001)false
                                                                            Apr 23, 2024 08:52:51.148964882 CEST1.1.1.1192.168.2.40x5720No error (0)www.caringhearts.foundationcaringhearts.foundationCNAME (Canonical name)IN (0x0001)false
                                                                            Apr 23, 2024 08:52:51.148964882 CEST1.1.1.1192.168.2.40x5720No error (0)caringhearts.foundation37.140.222.134A (IP address)IN (0x0001)false
                                                                            Apr 23, 2024 08:52:51.149034977 CEST1.1.1.1192.168.2.40xffeeNo error (0)www.caringhearts.foundationcaringhearts.foundationCNAME (Canonical name)IN (0x0001)false
                                                                            Apr 23, 2024 08:52:58.508435011 CEST1.1.1.1192.168.2.40x19cNo error (0)windowsupdatebg.s.llnwi.net68.142.107.4A (IP address)IN (0x0001)false
                                                                            Apr 23, 2024 08:53:06.770602942 CEST1.1.1.1192.168.2.40x8fcfNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                            Apr 23, 2024 08:53:06.770602942 CEST1.1.1.1192.168.2.40x8fcfNo error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
                                                                            Apr 23, 2024 08:53:21.986012936 CEST1.1.1.1192.168.2.40xa05dNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                            Apr 23, 2024 08:53:21.986012936 CEST1.1.1.1192.168.2.40xa05dNo error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
                                                                            Apr 23, 2024 08:53:45.055604935 CEST1.1.1.1192.168.2.40x97cdNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                            Apr 23, 2024 08:53:45.055604935 CEST1.1.1.1192.168.2.40x97cdNo error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
                                                                            Apr 23, 2024 08:54:15.933059931 CEST1.1.1.1192.168.2.40x808eNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                            Apr 23, 2024 08:54:15.933059931 CEST1.1.1.1192.168.2.40x808eNo error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
                                                                            • caringhearts.foundation
                                                                            • www.caringhearts.foundation
                                                                            • https:
                                                                            • fs.microsoft.com
                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            0192.168.2.44973537.140.222.1344433320C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-04-23 06:52:44 UTC827OUTGET /wp-includes/widgets/ogk25/ogk/index.php&c=E,1,PBioTuoqxXxVmzOkxu8MYhWQ9ZbRNVLGpsstSuC0GQ2jNcQlIpYbU0K6d3lwsaeoT17vAF7VpKXs0qg9O-hGnfKxM3skSa-Jn2VJH7kX1A,,&typo=1 HTTP/1.1
                                                                            Host: caringhearts.foundation
                                                                            Connection: keep-alive
                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                            sec-ch-ua-mobile: ?0
                                                                            sec-ch-ua-platform: "Windows"
                                                                            Upgrade-Insecure-Requests: 1
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                            Sec-Fetch-Site: none
                                                                            Sec-Fetch-Mode: navigate
                                                                            Sec-Fetch-User: ?1
                                                                            Sec-Fetch-Dest: document
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            2024-04-23 06:52:44 UTC493INHTTP/1.1 301 Moved Permanently
                                                                            Date: Tue, 23 Apr 2024 06:52:44 GMT
                                                                            Server: Apache
                                                                            Expires: Wed, 11 Jan 1984 05:00:00 GMT
                                                                            Cache-Control: no-cache, must-revalidate, max-age=0
                                                                            X-Redirect-By: WordPress
                                                                            Location: https://www.caringhearts.foundation/wp-includes/widgets/ogk25/ogk/index.php&c=E,1,PBioTuoqxXxVmzOkxu8MYhWQ9ZbRNVLGpsstSuC0GQ2jNcQlIpYbU0K6d3lwsaeoT17vAF7VpKXs0qg9O-hGnfKxM3skSa-Jn2VJH7kX1A,,&typo=1
                                                                            Content-Length: 0
                                                                            Connection: close
                                                                            Content-Type: text/html; charset=UTF-8


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            1192.168.2.44973937.140.222.1344433320C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-04-23 06:52:45 UTC831OUTGET /wp-includes/widgets/ogk25/ogk/index.php&c=E,1,PBioTuoqxXxVmzOkxu8MYhWQ9ZbRNVLGpsstSuC0GQ2jNcQlIpYbU0K6d3lwsaeoT17vAF7VpKXs0qg9O-hGnfKxM3skSa-Jn2VJH7kX1A,,&typo=1 HTTP/1.1
                                                                            Host: www.caringhearts.foundation
                                                                            Connection: keep-alive
                                                                            Upgrade-Insecure-Requests: 1
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                            Sec-Fetch-Site: none
                                                                            Sec-Fetch-Mode: navigate
                                                                            Sec-Fetch-User: ?1
                                                                            Sec-Fetch-Dest: document
                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                            sec-ch-ua-mobile: ?0
                                                                            sec-ch-ua-platform: "Windows"
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            2024-04-23 06:52:46 UTC339INHTTP/1.1 404 Not Found
                                                                            Date: Tue, 23 Apr 2024 06:52:45 GMT
                                                                            Server: Apache
                                                                            Expires: Wed, 11 Jan 1984 05:00:00 GMT
                                                                            Cache-Control: no-cache, must-revalidate, max-age=0
                                                                            Link: <https://www.caringhearts.foundation/wp-json/>; rel="https://api.w.org/"
                                                                            Connection: close
                                                                            Transfer-Encoding: chunked
                                                                            Content-Type: text/html; charset=UTF-8
                                                                            2024-04-23 06:52:46 UTC7853INData Raw: 31 66 30 61 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 72 6f 62 6f 74 73 27 20 63 6f 6e 74 65 6e 74 3d 27 6d 61 78 2d 69 6d 61 67 65 2d 70 72 65 76 69 65 77 3a 6c 61 72 67 65 27 20 2f 3e 0a 3c 74 69 74 6c 65 3e 50 61 67 65 20 6e 6f 74 20 66 6f 75 6e 64 20 26 23 38 32 31 31 3b 20 43 61 72 69 6e 67 20 48 65 61 72 74 73 20 46 6f 75 6e 64 61 74
                                                                            Data Ascii: 1f0a<!DOCTYPE html><html lang="en-US"><head><meta charset="UTF-8" /><meta name="viewport" content="width=device-width, initial-scale=1" /><meta name='robots' content='max-image-preview:large' /><title>Page not found &#8211; Caring Hearts Foundat
                                                                            2024-04-23 06:52:46 UTC99INData Raw: 77 69 64 74 68 3a 30 21 69 6d 70 6f 72 74 61 6e 74 3b 66 6c 65 78 2d 62 61 73 69 73 3a 30 3b 66 6c 65 78 2d 67 72 6f 77 3a 30 3b 6d 61 72 67 69 6e 3a 30 3b 6d 69 6e 2d 77 69 64 74 68 3a 30 21 69 6d 70 6f 72 74 61 6e 74 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 30 21 69 6d 70 6f 72 74 61 6e 74 3b
                                                                            Data Ascii: width:0!important;flex-basis:0;flex-grow:0;margin:0;min-width:0!important;padding-left:0!important;
                                                                            2024-04-23 06:52:46 UTC2INData Raw: 0d 0a
                                                                            Data Ascii:
                                                                            2024-04-23 06:52:46 UTC8192INData Raw: 31 32 32 65 0d 0a 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 21 69 6d 70 6f 72 74 61 6e 74 3b 77 69 64 74 68 3a 30 21 69 6d 70 6f 72 74 61 6e 74 7d 3a 77 68 65 72 65 28 2e 77 70 2d 62 6c 6f 63 6b 2d 73 65 61 72 63 68 5f 5f 62 75 74 74 6f 6e 2d 69 6e 73 69 64 65 20 2e 77 70 2d 62 6c 6f 63 6b 2d 73 65 61 72 63 68 5f 5f 69 6e 73 69 64 65 2d 77 72 61 70 70 65 72 29 7b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 23 39 34 39 34 39 34 3b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 3b 70 61 64 64 69 6e 67 3a 34 70 78 7d 3a 77 68 65 72 65 28 2e 77 70 2d 62 6c 6f 63 6b 2d 73 65 61 72 63 68 5f 5f 62 75 74 74 6f 6e 2d 69 6e 73 69 64 65 20 2e 77 70 2d 62 6c 6f 63 6b 2d 73 65 61 72 63 68 5f 5f 69 6e 73 69 64 65 2d 77 72 61 70 70 65 72 29 20
                                                                            Data Ascii: 122epadding-right:0!important;width:0!important}:where(.wp-block-search__button-inside .wp-block-search__inside-wrapper){border:1px solid #949494;box-sizing:border-box;padding:4px}:where(.wp-block-search__button-inside .wp-block-search__inside-wrapper)
                                                                            2024-04-23 06:52:46 UTC4668INData Raw: 3a 20 31 2e 35 72 65 6d 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 73 70 61 63 69 6e 67 2d 2d 36 30 3a 20 32 2e 32 35 72 65 6d 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 73 70 61 63 69 6e 67 2d 2d 37 30 3a 20 33 2e 33 38 72 65 6d 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 73 70 61 63 69 6e 67 2d 2d 38 30 3a 20 35 2e 30 36 72 65 6d 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 73 70 61 63 69 6e 67 2d 2d 78 2d 73 6d 61 6c 6c 3a 20 32 30 70 78 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 73 70 61 63 69 6e 67 2d 2d 73 6d 61 6c 6c 3a 20 63 6c 61 6d 70 28 33 30 70 78 2c 20 34 76 77 2c 20 34 30 70 78 29 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 73 70 61 63 69 6e 67 2d 2d 6d 65 64 69 75 6d 3a 20 63 6c 61 6d 70 28 34 30 70 78 2c 20 36 76 77 2c 20 36 30 70
                                                                            Data Ascii: : 1.5rem;--wp--preset--spacing--60: 2.25rem;--wp--preset--spacing--70: 3.38rem;--wp--preset--spacing--80: 5.06rem;--wp--preset--spacing--x-small: 20px;--wp--preset--spacing--small: clamp(30px, 4vw, 40px);--wp--preset--spacing--medium: clamp(40px, 6vw, 60p
                                                                            2024-04-23 06:52:46 UTC2INData Raw: 0d 0a
                                                                            Data Ascii:
                                                                            2024-04-23 06:52:46 UTC8192INData Raw: 32 30 30 30 0d 0a 6f 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 62 6f 64 79 20 2e 69 73 2d 6c 61 79 6f 75 74 2d 63 6f 6e 73 74 72 61 69 6e 65 64 20 3e 20 3a 77 68 65 72 65 28 3a 6e 6f 74 28 2e 61 6c 69 67 6e 6c 65 66 74 29 3a 6e 6f 74 28 2e 61 6c 69 67 6e 72 69 67 68 74 29 3a 6e 6f 74 28 2e 61 6c 69 67 6e 66 75 6c 6c 29 29 7b 6d 61 78 2d 77 69 64 74 68 3a 20 76 61 72 28 2d 2d 77 70 2d 2d 73 74 79 6c 65 2d 2d 67 6c 6f 62 61 6c 2d 2d 63 6f 6e 74 65 6e 74 2d 73 69 7a 65 29 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 61 75 74 6f 20 21 69 6d 70 6f 72 74 61 6e 74 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 20 61 75 74 6f 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 62 6f 64 79 20 2e 69 73 2d 6c 61 79 6f 75 74 2d 63 6f 6e 73 74 72 61 69 6e 65 64 20 3e 20 2e 61 6c 69 67 6e 77
                                                                            Data Ascii: 2000o !important;}body .is-layout-constrained > :where(:not(.alignleft):not(.alignright):not(.alignfull)){max-width: var(--wp--style--global--content-size);margin-left: auto !important;margin-right: auto !important;}body .is-layout-constrained > .alignw
                                                                            2024-04-23 06:52:46 UTC6INData Raw: 6e 74 2d 62 61 63
                                                                            Data Ascii: nt-bac
                                                                            2024-04-23 06:52:46 UTC2INData Raw: 0d 0a
                                                                            Data Ascii:
                                                                            2024-04-23 06:52:46 UTC8192INData Raw: 66 33 38 0d 0a 6b 67 72 6f 75 6e 64 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 20 76 61 72 28 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 67 72 61 64 69 65 6e 74 2d 2d 76 65 72 79 2d 6c 69 67 68 74 2d 67 72 61 79 2d 74 6f 2d 63 79 61 6e 2d 62 6c 75 69 73 68 2d 67 72 61 79 29 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 2e 68 61 73 2d 63 6f 6f 6c 2d 74 6f 2d 77 61 72 6d 2d 73 70 65 63 74 72 75 6d 2d 67 72 61 64 69 65 6e 74 2d 62 61 63 6b 67 72 6f 75 6e 64 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 20 76 61 72 28 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 67 72 61 64 69 65 6e 74 2d 2d 63 6f 6f 6c 2d 74 6f 2d 77 61 72 6d 2d 73 70 65 63 74 72 75 6d 29 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 2e 68 61 73 2d 62 6c 75 73 68 2d 6c 69 67 68 74 2d 70 75 72 70 6c 65 2d 67 72 61 64 69 65 6e
                                                                            Data Ascii: f38kground{background: var(--wp--preset--gradient--very-light-gray-to-cyan-bluish-gray) !important;}.has-cool-to-warm-spectrum-gradient-background{background: var(--wp--preset--gradient--cool-to-warm-spectrum) !important;}.has-blush-light-purple-gradien


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            2192.168.2.44974137.140.222.1344433320C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-04-23 06:52:46 UTC767OUTGET /wp-includes/blocks/navigation/style.min.css?ver=6.5.2 HTTP/1.1
                                                                            Host: www.caringhearts.foundation
                                                                            Connection: keep-alive
                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                            sec-ch-ua-mobile: ?0
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            sec-ch-ua-platform: "Windows"
                                                                            Accept: text/css,*/*;q=0.1
                                                                            Sec-Fetch-Site: same-origin
                                                                            Sec-Fetch-Mode: no-cors
                                                                            Sec-Fetch-Dest: style
                                                                            Referer: https://www.caringhearts.foundation/wp-includes/widgets/ogk25/ogk/index.php&c=E,1,PBioTuoqxXxVmzOkxu8MYhWQ9ZbRNVLGpsstSuC0GQ2jNcQlIpYbU0K6d3lwsaeoT17vAF7VpKXs0qg9O-hGnfKxM3skSa-Jn2VJH7kX1A,,&typo=1
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            2024-04-23 06:52:46 UTC206INHTTP/1.1 200 OK
                                                                            Date: Tue, 23 Apr 2024 06:52:46 GMT
                                                                            Server: Apache
                                                                            Last-Modified: Wed, 03 Apr 2024 03:46:22 GMT
                                                                            Accept-Ranges: bytes
                                                                            Content-Length: 16484
                                                                            Connection: close
                                                                            Content-Type: text/css
                                                                            2024-04-23 06:52:46 UTC7986INData Raw: 2e 77 70 2d 62 6c 6f 63 6b 2d 6e 61 76 69 67 61 74 69 6f 6e 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 2d 2d 6e 61 76 69 67 61 74 69 6f 6e 2d 6c 61 79 6f 75 74 2d 6a 75 73 74 69 66 69 63 61 74 69 6f 6e 2d 73 65 74 74 69 6e 67 3a 66 6c 65 78 2d 73 74 61 72 74 3b 2d 2d 6e 61 76 69 67 61 74 69 6f 6e 2d 6c 61 79 6f 75 74 2d 64 69 72 65 63 74 69 6f 6e 3a 72 6f 77 3b 2d 2d 6e 61 76 69 67 61 74 69 6f 6e 2d 6c 61 79 6f 75 74 2d 77 72 61 70 3a 77 72 61 70 3b 2d 2d 6e 61 76 69 67 61 74 69 6f 6e 2d 6c 61 79 6f 75 74 2d 6a 75 73 74 69 66 79 3a 66 6c 65 78 2d 73 74 61 72 74 3b 2d 2d 6e 61 76 69 67 61 74 69 6f 6e 2d 6c 61 79 6f 75 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 6e 61 76 69 67 61 74 69 6f 6e 20 75 6c 7b 6d 61 72
                                                                            Data Ascii: .wp-block-navigation{position:relative;--navigation-layout-justification-setting:flex-start;--navigation-layout-direction:row;--navigation-layout-wrap:wrap;--navigation-layout-justify:flex-start;--navigation-layout-align:center}.wp-block-navigation ul{mar
                                                                            2024-04-23 06:52:47 UTC8000INData Raw: 61 69 6e 65 72 7b 6c 65 66 74 3a 2d 31 70 78 3b 72 69 67 68 74 3a 2d 31 70 78 7d 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 37 38 32 70 78 29 7b 2e 77 70 2d 62 6c 6f 63 6b 2d 6e 61 76 69 67 61 74 69 6f 6e 2e 69 74 65 6d 73 2d 6a 75 73 74 69 66 69 65 64 2d 72 69 67 68 74 20 2e 77 70 2d 62 6c 6f 63 6b 2d 6e 61 76 69 67 61 74 69 6f 6e 5f 5f 63 6f 6e 74 61 69 6e 65 72 20 2e 68 61 73 2d 63 68 69 6c 64 20 2e 77 70 2d 62 6c 6f 63 6b 2d 6e 61 76 69 67 61 74 69 6f 6e 5f 5f 73 75 62 6d 65 6e 75 2d 63 6f 6e 74 61 69 6e 65 72 20 2e 77 70 2d 62 6c 6f 63 6b 2d 6e 61 76 69 67 61 74 69 6f 6e 5f 5f 73 75 62 6d 65 6e 75 2d 63 6f 6e 74 61 69 6e 65 72 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 6e 61 76 69 67 61 74 69 6f 6e 2e 69 74 65 6d 73 2d 6a 75 73 74 69 66 69 65 64 2d
                                                                            Data Ascii: ainer{left:-1px;right:-1px}@media (min-width:782px){.wp-block-navigation.items-justified-right .wp-block-navigation__container .has-child .wp-block-navigation__submenu-container .wp-block-navigation__submenu-container,.wp-block-navigation.items-justified-
                                                                            2024-04-23 06:52:47 UTC498INData Raw: 70 65 6e 20 2e 77 70 2d 62 6c 6f 63 6b 2d 6e 61 76 69 67 61 74 69 6f 6e 5f 5f 72 65 73 70 6f 6e 73 69 76 65 2d 63 6c 6f 73 65 2c 2e 69 73 2d 6d 65 6e 75 2d 6f 70 65 6e 20 2e 77 70 2d 62 6c 6f 63 6b 2d 6e 61 76 69 67 61 74 69 6f 6e 5f 5f 72 65 73 70 6f 6e 73 69 76 65 2d 63 6f 6e 74 61 69 6e 65 72 2d 63 6f 6e 74 65 6e 74 2c 2e 69 73 2d 6d 65 6e 75 2d 6f 70 65 6e 20 2e 77 70 2d 62 6c 6f 63 6b 2d 6e 61 76 69 67 61 74 69 6f 6e 5f 5f 72 65 73 70 6f 6e 73 69 76 65 2d 64 69 61 6c 6f 67 7b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 6e 61 76 69 67 61 74 69 6f 6e 5f 5f 72 65 73 70 6f 6e 73 69 76 65 2d 64 69 61 6c 6f 67 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 7d 2e 68 61 73 2d 6d 6f 64 61 6c 2d 6f 70
                                                                            Data Ascii: pen .wp-block-navigation__responsive-close,.is-menu-open .wp-block-navigation__responsive-container-content,.is-menu-open .wp-block-navigation__responsive-dialog{box-sizing:border-box}.wp-block-navigation__responsive-dialog{position:relative}.has-modal-op


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            3192.168.2.44974237.140.222.1344433320C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-04-23 06:52:46 UTC757OUTGET /wp-content/themes/frost/style.css?ver=1.0.8 HTTP/1.1
                                                                            Host: www.caringhearts.foundation
                                                                            Connection: keep-alive
                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                            sec-ch-ua-mobile: ?0
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            sec-ch-ua-platform: "Windows"
                                                                            Accept: text/css,*/*;q=0.1
                                                                            Sec-Fetch-Site: same-origin
                                                                            Sec-Fetch-Mode: no-cors
                                                                            Sec-Fetch-Dest: style
                                                                            Referer: https://www.caringhearts.foundation/wp-includes/widgets/ogk25/ogk/index.php&c=E,1,PBioTuoqxXxVmzOkxu8MYhWQ9ZbRNVLGpsstSuC0GQ2jNcQlIpYbU0K6d3lwsaeoT17vAF7VpKXs0qg9O-hGnfKxM3skSa-Jn2VJH7kX1A,,&typo=1
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            2024-04-23 06:52:47 UTC205INHTTP/1.1 200 OK
                                                                            Date: Tue, 23 Apr 2024 06:52:46 GMT
                                                                            Server: Apache
                                                                            Last-Modified: Sat, 17 Feb 2024 22:38:29 GMT
                                                                            Accept-Ranges: bytes
                                                                            Content-Length: 4135
                                                                            Connection: close
                                                                            Content-Type: text/css
                                                                            2024-04-23 06:52:47 UTC4135INData Raw: 2f 2a 0a 54 68 65 6d 65 20 4e 61 6d 65 3a 20 46 72 6f 73 74 0a 54 68 65 6d 65 20 55 52 49 3a 20 68 74 74 70 73 3a 2f 2f 66 72 6f 73 74 77 70 2e 63 6f 6d 2f 0a 41 75 74 68 6f 72 3a 20 57 50 20 45 6e 67 69 6e 65 0a 41 75 74 68 6f 72 20 55 52 49 3a 20 68 74 74 70 73 3a 2f 2f 77 70 65 6e 67 69 6e 65 2e 63 6f 6d 2f 0a 44 65 73 63 72 69 70 74 69 6f 6e 3a 20 57 69 74 68 20 69 74 73 20 63 6c 65 61 6e 2c 20 6d 69 6e 69 6d 61 6c 20 64 65 73 69 67 6e 20 61 6e 64 20 70 6f 77 65 72 66 75 6c 20 66 65 61 74 75 72 65 20 73 65 74 2c 20 46 72 6f 73 74 20 65 6e 61 62 6c 65 73 20 61 67 65 6e 63 69 65 73 20 74 6f 20 62 75 69 6c 64 20 73 74 79 6c 69 73 68 20 61 6e 64 20 73 6f 70 68 69 73 74 69 63 61 74 65 64 20 57 6f 72 64 50 72 65 73 73 20 77 65 62 73 69 74 65 73 2e 20 46 72
                                                                            Data Ascii: /*Theme Name: FrostTheme URI: https://frostwp.com/Author: WP EngineAuthor URI: https://wpengine.com/Description: With its clean, minimal design and powerful feature set, Frost enables agencies to build stylish and sophisticated WordPress websites. Fr


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            4192.168.2.44974337.140.222.1344433320C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-04-23 06:52:46 UTC793OUTGET /wp-includes/blocks/navigation/view.min.js?ver=6.5.2 HTTP/1.1
                                                                            Host: www.caringhearts.foundation
                                                                            Connection: keep-alive
                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                            Origin: https://www.caringhearts.foundation
                                                                            sec-ch-ua-mobile: ?0
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            sec-ch-ua-platform: "Windows"
                                                                            Accept: */*
                                                                            Sec-Fetch-Site: same-origin
                                                                            Sec-Fetch-Mode: cors
                                                                            Sec-Fetch-Dest: script
                                                                            Referer: https://www.caringhearts.foundation/wp-includes/widgets/ogk25/ogk/index.php&c=E,1,PBioTuoqxXxVmzOkxu8MYhWQ9ZbRNVLGpsstSuC0GQ2jNcQlIpYbU0K6d3lwsaeoT17vAF7VpKXs0qg9O-hGnfKxM3skSa-Jn2VJH7kX1A,,&typo=1
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            2024-04-23 06:52:47 UTC219INHTTP/1.1 200 OK
                                                                            Date: Tue, 23 Apr 2024 06:52:46 GMT
                                                                            Server: Apache
                                                                            Last-Modified: Tue, 09 Apr 2024 22:40:57 GMT
                                                                            Accept-Ranges: bytes
                                                                            Content-Length: 3300
                                                                            Connection: close
                                                                            Content-Type: application/javascript
                                                                            2024-04-23 06:52:47 UTC3300INData Raw: 69 6d 70 6f 72 74 2a 61 73 20 65 20 66 72 6f 6d 22 40 77 6f 72 64 70 72 65 73 73 2f 69 6e 74 65 72 61 63 74 69 76 69 74 79 22 3b 76 61 72 20 74 3d 7b 64 3a 28 65 2c 6e 29 3d 3e 7b 66 6f 72 28 76 61 72 20 6f 20 69 6e 20 6e 29 74 2e 6f 28 6e 2c 6f 29 26 26 21 74 2e 6f 28 65 2c 6f 29 26 26 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 6f 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 67 65 74 3a 6e 5b 6f 5d 7d 29 7d 2c 6f 3a 28 65 2c 74 29 3d 3e 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 65 2c 74 29 7d 3b 63 6f 6e 73 74 20 6e 3d 28 65 3d 3e 7b 76 61 72 20 6e 3d 7b 7d 3b 72 65 74 75 72 6e 20 74 2e 64 28 6e 2c 65 29 2c 6e 7d 29 28 7b 67 65 74 43 6f 6e 74 65 78 74 3a
                                                                            Data Ascii: import*as e from"@wordpress/interactivity";var t={d:(e,n)=>{for(var o in n)t.o(n,o)&&!t.o(e,o)&&Object.defineProperty(e,o,{enumerable:!0,get:n[o]})},o:(e,t)=>Object.prototype.hasOwnProperty.call(e,t)};const n=(e=>{var n={};return t.d(n,e),n})({getContext:


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            5192.168.2.44974437.140.222.1344433320C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-04-23 06:52:46 UTC792OUTGET /wp-includes/js/dist/interactivity.min.js?ver=6.5.2 HTTP/1.1
                                                                            Host: www.caringhearts.foundation
                                                                            Connection: keep-alive
                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                            Origin: https://www.caringhearts.foundation
                                                                            sec-ch-ua-mobile: ?0
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            sec-ch-ua-platform: "Windows"
                                                                            Accept: */*
                                                                            Sec-Fetch-Site: same-origin
                                                                            Sec-Fetch-Mode: cors
                                                                            Sec-Fetch-Dest: script
                                                                            Referer: https://www.caringhearts.foundation/wp-includes/widgets/ogk25/ogk/index.php&c=E,1,PBioTuoqxXxVmzOkxu8MYhWQ9ZbRNVLGpsstSuC0GQ2jNcQlIpYbU0K6d3lwsaeoT17vAF7VpKXs0qg9O-hGnfKxM3skSa-Jn2VJH7kX1A,,&typo=1
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            2024-04-23 06:52:47 UTC220INHTTP/1.1 200 OK
                                                                            Date: Tue, 23 Apr 2024 06:52:46 GMT
                                                                            Server: Apache
                                                                            Last-Modified: Wed, 03 Apr 2024 03:46:22 GMT
                                                                            Accept-Ranges: bytes
                                                                            Content-Length: 35049
                                                                            Connection: close
                                                                            Content-Type: application/javascript
                                                                            2024-04-23 06:52:47 UTC7972INData Raw: 2f 2a 21 20 54 68 69 73 20 66 69 6c 65 20 69 73 20 61 75 74 6f 2d 67 65 6e 65 72 61 74 65 64 20 2a 2f 0a 76 61 72 20 74 3d 7b 64 3a 28 65 2c 6e 29 3d 3e 7b 66 6f 72 28 76 61 72 20 72 20 69 6e 20 6e 29 74 2e 6f 28 6e 2c 72 29 26 26 21 74 2e 6f 28 65 2c 72 29 26 26 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 72 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 67 65 74 3a 6e 5b 72 5d 7d 29 7d 2c 6f 3a 28 74 2c 65 29 3d 3e 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 74 2c 65 29 7d 2c 65 3d 7b 7d 3b 74 2e 64 28 65 2c 7b 7a 6a 3a 28 29 3d 3e 77 65 2c 53 44 3a 28 29 3d 3e 48 65 2c 56 36 3a 28 29 3d 3e 54 65 2c 6a 62 3a 28 29 3d 3e 4f 6e 2c 4d 5f 3a 28 29 3d 3e 6b 65 2c
                                                                            Data Ascii: /*! This file is auto-generated */var t={d:(e,n)=>{for(var r in n)t.o(n,r)&&!t.o(e,r)&&Object.defineProperty(e,r,{enumerable:!0,get:n[r]})},o:(t,e)=>Object.prototype.hasOwnProperty.call(t,e)},e={};t.d(e,{zj:()=>we,SD:()=>He,V6:()=>Te,jb:()=>On,M_:()=>ke,
                                                                            2024-04-23 06:52:47 UTC8000INData Raw: 3d 3d 3d 78 29 77 3d 3d 3d 6b 7c 7c 75 26 26 74 2e 64 61 74 61 3d 3d 3d 6b 7c 7c 28 74 2e 64 61 74 61 3d 6b 29 3b 65 6c 73 65 7b 69 66 28 73 3d 73 26 26 6e 2e 63 61 6c 6c 28 74 2e 63 68 69 6c 64 4e 6f 64 65 73 29 2c 77 3d 72 2e 70 72 6f 70 73 7c 7c 61 2c 21 75 26 26 6e 75 6c 6c 21 3d 73 29 66 6f 72 28 77 3d 7b 7d 2c 6c 3d 30 3b 6c 3c 74 2e 61 74 74 72 69 62 75 74 65 73 2e 6c 65 6e 67 74 68 3b 6c 2b 2b 29 77 5b 28 79 3d 74 2e 61 74 74 72 69 62 75 74 65 73 5b 6c 5d 29 2e 6e 61 6d 65 5d 3d 79 2e 76 61 6c 75 65 3b 66 6f 72 28 6c 20 69 6e 20 77 29 79 3d 77 5b 6c 5d 2c 22 63 68 69 6c 64 72 65 6e 22 3d 3d 6c 7c 7c 28 22 64 61 6e 67 65 72 6f 75 73 6c 79 53 65 74 49 6e 6e 65 72 48 54 4d 4c 22 3d 3d 6c 3f 70 3d 79 3a 22 6b 65 79 22 3d 3d 3d 6c 7c 7c 6c 20 69 6e 20
                                                                            Data Ascii: ===x)w===k||u&&t.data===k||(t.data=k);else{if(s=s&&n.call(t.childNodes),w=r.props||a,!u&&null!=s)for(w={},l=0;l<t.attributes.length;l++)w[(y=t.attributes[l]).name]=y.value;for(l in w)y=w[l],"children"==l||("dangerouslySetInnerHTML"==l?p=y:"key"===l||l in
                                                                            2024-04-23 06:52:47 UTC8000INData Raw: 70 65 65 6b 28 29 7d 2c 57 74 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 72 2e 76 61 6c 75 65 2e 76 61 6c 75 65 3b 72 65 74 75 72 6e 20 30 3d 3d 3d 74 3f 30 3a 21 30 3d 3d 3d 74 3f 22 22 3a 74 7c 7c 22 22 7d 29 29 7d 29 2c 5b 5d 29 3b 72 65 74 75 72 6e 20 6f 2e 76 61 6c 75 65 7d 66 75 6e 63 74 69 6f 6e 20 7a 74 28 74 2c 65 2c 6e 2c 72 29 7b 76 61 72 20 6f 3d 65 20 69 6e 20 74 26 26 76 6f 69 64 20 30 3d 3d 3d 74 2e 6f 77 6e 65 72 53 56 47 45 6c 65 6d 65 6e 74 2c 69 3d 4f 74 28 6e 29 3b 72 65 74 75 72 6e 7b 6f 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 69 2e 76 61 6c 75 65 3d 74 2c 72 3d 65 7d 2c 64 3a 46 74 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6e 3d 69 2e 76 61 6c 75 65 2e 76 61 6c 75 65 3b 72 5b 65 5d 21 3d 3d 6e 26 26 28 72
                                                                            Data Ascii: peek()},Wt((function(){var t=r.value.value;return 0===t?0:!0===t?"":t||""}))}),[]);return o.value}function zt(t,e,n,r){var o=e in t&&void 0===t.ownerSVGElement,i=Ot(n);return{o:function(t,e){i.value=t,r=e},d:Ft((function(){var n=i.value.value;r[e]!==n&&(r
                                                                            2024-04-23 06:52:47 UTC8000INData Raw: 74 2c 72 29 3b 63 6f 6e 73 74 20 6f 3d 7b 73 74 61 74 65 3a 5a 74 28 63 65 28 65 29 3f 65 3a 7b 7d 29 2c 2e 2e 2e 6e 7d 2c 69 3d 6e 65 77 20 50 72 6f 78 79 28 6f 2c 6d 65 29 3b 66 65 2e 73 65 74 28 74 2c 6f 29 2c 61 65 2e 73 65 74 28 74 2c 69 29 2c 64 65 2e 73 65 74 28 69 2c 74 29 7d 72 65 74 75 72 6e 20 61 65 2e 67 65 74 28 74 29 7d 63 6f 6e 73 74 20 78 65 3d 28 74 3d 64 6f 63 75 6d 65 6e 74 29 3d 3e 7b 63 6f 6e 73 74 20 65 3d 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 27 73 63 72 69 70 74 5b 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 73 6f 6e 22 5d 23 77 70 2d 69 6e 74 65 72 61 63 74 69 76 69 74 79 2d 64 61 74 61 27 29 3b 69 66 28 65 3f 2e 74 65 78 74 43 6f 6e 74 65 6e 74 29 74 72 79 7b 72 65 74 75 72 6e 20 4a 53 4f 4e 2e 70 61 72 73
                                                                            Data Ascii: t,r);const o={state:Zt(ce(e)?e:{}),...n},i=new Proxy(o,me);fe.set(t,o),ae.set(t,i),de.set(i,t)}return ae.get(t)}const xe=(t=document)=>{const e=t.querySelector('script[type="application/json"]#wp-interactivity-data');if(e?.textContent)try{return JSON.pars
                                                                            2024-04-23 06:52:47 UTC3077INData Raw: 6f 4c 6f 77 65 72 43 61 73 65 28 29 2e 72 65 70 6c 61 63 65 28 2f 2d 28 5b 61 2d 7a 5d 29 2f 67 2c 28 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 72 65 74 75 72 6e 20 65 2e 74 6f 55 70 70 65 72 43 61 73 65 28 29 7d 29 29 3b 63 6f 6e 73 74 20 6f 3d 5a 74 28 7b 5b 75 5d 3a 7b 7d 7d 29 2c 5f 3d 63 6e 28 6f 2c 73 29 3b 5f 5b 75 5d 5b 6e 5d 3d 74 3b 63 6f 6e 73 74 20 6c 3d 7b 2e 2e 2e 57 65 28 29 2c 63 6f 6e 74 65 78 74 3a 5f 7d 2c 61 3d 65 3f 7a 65 28 7b 73 63 6f 70 65 3a 6c 7d 29 28 65 5b 30 5d 29 3a 74 3b 72 65 74 75 72 6e 20 79 28 69 2c 7b 76 61 6c 75 65 3a 5f 2c 6b 65 79 3a 61 7d 2c 72 2e 70 72 6f 70 73 2e 63 6f 6e 74 65 6e 74 29 7d 29 29 7d 29 2c 7b 70 72 69 6f 72 69 74 79 3a 32 30 7d 29 2c 49 65 28 22 65 61 63 68 2d 63 68 69 6c 64 22 2c 28 28 29 3d 3e 6e
                                                                            Data Ascii: oLowerCase().replace(/-([a-z])/g,(function(t,e){return e.toUpperCase()}));const o=Zt({[u]:{}}),_=cn(o,s);_[u][n]=t;const l={...We(),context:_},a=e?ze({scope:l})(e[0]):t;return y(i,{value:_,key:a},r.props.content)}))}),{priority:20}),Ie("each-child",(()=>n


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            6192.168.2.44974572.247.100.147443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-04-23 06:52:47 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept: */*
                                                                            Accept-Encoding: identity
                                                                            User-Agent: Microsoft BITS/7.8
                                                                            Host: fs.microsoft.com
                                                                            2024-04-23 06:52:47 UTC467INHTTP/1.1 200 OK
                                                                            Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                            Content-Type: application/octet-stream
                                                                            ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                            Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                            Server: ECAcc (sac/2518)
                                                                            X-CID: 11
                                                                            X-Ms-ApiVersion: Distribute 1.2
                                                                            X-Ms-Region: prod-eus2-z1
                                                                            Cache-Control: public, max-age=87061
                                                                            Date: Tue, 23 Apr 2024 06:52:47 GMT
                                                                            Connection: close
                                                                            X-CID: 2


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            7192.168.2.44974637.140.222.1344433320C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-04-23 06:52:47 UTC798OUTGET /wp-content/themes/frost/assets/fonts/Outfit-Variable.woff2 HTTP/1.1
                                                                            Host: www.caringhearts.foundation
                                                                            Connection: keep-alive
                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                            Origin: https://www.caringhearts.foundation
                                                                            sec-ch-ua-mobile: ?0
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            sec-ch-ua-platform: "Windows"
                                                                            Accept: */*
                                                                            Sec-Fetch-Site: same-origin
                                                                            Sec-Fetch-Mode: cors
                                                                            Sec-Fetch-Dest: font
                                                                            Referer: https://www.caringhearts.foundation/wp-includes/widgets/ogk25/ogk/index.php&c=E,1,PBioTuoqxXxVmzOkxu8MYhWQ9ZbRNVLGpsstSuC0GQ2jNcQlIpYbU0K6d3lwsaeoT17vAF7VpKXs0qg9O-hGnfKxM3skSa-Jn2VJH7kX1A,,&typo=1
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            2024-04-23 06:52:47 UTC208INHTTP/1.1 200 OK
                                                                            Date: Tue, 23 Apr 2024 06:52:47 GMT
                                                                            Server: Apache
                                                                            Last-Modified: Sat, 17 Feb 2024 22:38:29 GMT
                                                                            Accept-Ranges: bytes
                                                                            Content-Length: 34596
                                                                            Connection: close
                                                                            Content-Type: font/woff2
                                                                            2024-04-23 06:52:47 UTC7984INData Raw: 77 4f 46 32 00 01 00 00 00 00 87 24 00 13 00 00 00 01 29 28 00 00 86 b3 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1a 84 2e 1b 81 8e 20 1c 88 16 3f 48 56 41 52 87 47 06 60 3f 53 54 41 54 81 1e 00 85 10 2f 7e 11 08 0a 81 93 68 f4 25 0b 84 0c 00 30 81 f0 26 01 36 02 24 03 88 14 04 20 05 8c 0c 07 87 63 0c 07 5b 0d 16 71 43 11 81 4b 77 1f c0 ce d1 b6 45 8f 13 91 3f b0 60 ba cd 07 b9 1d 6c f5 cd 3e c2 6c 84 0d 1b 07 90 41 fc 44 f6 ff ff 9f 98 34 c6 d0 92 b3 4d 0e 00 b4 aa 6e 9d ff 10 3b 91 19 b8 d4 d6 47 a7 59 6b 86 56 5b 85 91 85 4d c2 c4 96 1f d4 1d c7 38 50 8f ae 09 b9 9c 46 c9 42 45 64 e1 bc 44 9b b0 5e 03 ad 1b 1e 49 53 64 51 26 9c 42 3f 6b a5 fb 27 d2 af 1d d9 e1 f7 75 b9 78 1b dc 69 5b 93 24 fc 89 52 28 d8 1d 15 9b 72 a2 3a
                                                                            Data Ascii: wOF2$)(. ?HVARG`?STAT/~h%0&6$ c[qCKwE?`l>lAD4Mn;GYkV[M8PFBEdD^ISdQ&B?k'uxi[$R(r:
                                                                            2024-04-23 06:52:48 UTC8000INData Raw: 14 1c ac b2 05 0c 5c b0 a2 6e 75 b3 a4 5b d2 6b 11 9c dc 55 50 cc 24 ac 61 96 c7 2f 96 a3 4e 13 e4 30 84 59 3a f7 5e 91 b7 39 bc 5b 6c 66 ac c8 06 7f 0f c2 91 15 b7 37 9d eb ed 9c e2 ea 5f 30 e5 9a 85 c5 5a cb 46 33 b1 99 b2 bd 68 39 23 cd 45 23 64 9d 17 27 23 29 9d 89 69 56 e0 37 16 67 e6 e5 87 09 91 e5 7f 61 2a 33 1a e6 d9 11 e4 15 29 ae 82 74 af 62 aa 93 c4 4a 93 44 bb bb 56 20 ee 02 12 6e 87 12 d2 4f d9 f7 7a c7 1c 10 e7 5e e9 2c 50 2c 21 96 6b f2 ff 97 d7 e5 f5 fa 37 56 4d f8 27 ce 31 0e 4f 7a 62 2b 7a ff 4d 1f 57 ce 47 3b 1e 36 31 2c 5e 95 5e 2d 5c 28 5a 58 bc 94 73 2a 97 6b 97 37 ae 2c 5e e9 58 59 b1 9a 73 4b 56 2b 56 6b 56 6b 57 d7 ae d5 af 75 ae 57 6d b4 6c 56 6f 6e dc da be d5 bb 5d bf 7d f1 b1 1f 73 87 ad 12 68 2a 4a 71 3e 3a 1f dd 3f 7a 78 f4
                                                                            Data Ascii: \nu[kUP$a/N0Y:^9[lf7_0ZF3h9#E#d'#)iV7ga*3)tbJDV nOz^,P,!k7VM'1Ozb+zMWG;61,^^-\(ZXs*k7,^XYsKV+VkVkWuWmlVon]}sh*Jq>:?zx
                                                                            2024-04-23 06:52:48 UTC8000INData Raw: 3d a7 65 26 69 ae 3c d1 1c 39 d9 90 09 71 71 83 95 f1 fe e6 0c ae b9 5c 6e 0e 0f 9a a7 4f 0d d6 c6 a1 e6 74 9d f0 56 92 0f 06 b4 46 85 e8 01 c7 a0 a1 ed 8e 99 ce 06 c0 59 34 2a 56 8d 9f c0 4e 50 9f c2 8c 3b 67 29 4a af f5 52 ca d4 f6 51 8e c7 94 6e 0d 78 6a 56 07 3c 35 bb 54 0f cd c4 68 f0 14 fc 7c 3c 8c ae 3d 0c 6e a8 cd 27 69 a6 d6 d3 9c 5c 2e da 18 c8 e1 5a a2 60 15 03 9a 4d 73 b5 5e e1 8c 69 69 56 60 0c c7 49 94 8a b9 d4 e6 36 67 3a 99 9a e8 74 2d 66 d0 03 73 78 1c 80 23 5c 43 1b f4 21 57 ac d0 40 b1 d7 67 f9 51 30 a6 c1 a7 60 7c fd c1 03 82 5f d5 fa 68 05 00 14 58 1d 35 fd 95 7e 78 7f ab a7 4f 46 a0 f7 9a cb bd cb 3c 0c 22 a9 00 da 7a 5c 05 67 c0 24 4f e0 fa 79 03 c0 cf 11 55 7d 35 bf a9 9a fc 60 06 08 4c 74 79 f8 2f 48 06 b8 ae 55 48 a8 9f 90 b4 06
                                                                            Data Ascii: =e&i<9qq\nOtVFY4*VNP;g)JRQnxjV<5Th|<=n'i\.Z`Ms^iiV`I6g:t-fsx#\C!W@gQ0`|_hX5~xOF<"z\g$OyU}5`Lty/HUH
                                                                            2024-04-23 06:52:48 UTC8000INData Raw: f3 fe 97 2b d7 a8 05 0b ca af c1 30 ec ca 7b 16 c7 76 7d 4b 30 58 48 1f 66 c1 83 60 18 2f 96 0f 89 31 d3 25 76 7d 62 1f 17 3c f6 29 af 9f 09 cb 1e 39 4d 82 4e 04 83 be f5 f2 e8 7e a6 9b b4 ae e0 16 1e 0e 5e 7d 21 1c 9e ef 6d ef 58 39 fe ea 40 d4 14 37 dd a9 f9 b8 be b6 0f f9 b1 b9 5a ae 42 31 81 03 eb c8 f5 44 8d 2f 77 46 c4 bf 2e b2 91 5d d7 a9 56 6a bd 5b a6 a6 1c da 62 a7 bf 20 b2 c7 6e 2d 8f f8 7e 91 fa 51 9d 21 4f ad bd 3a 40 c5 53 53 3b a8 52 41 ac f8 9b ad d1 16 75 72 e5 05 cc 06 96 23 77 f5 22 f9 e5 9a df 43 4f 9c 78 b7 ba 02 e5 32 6b 66 bf 77 d6 5d d3 64 ab b2 4b 2b 47 c9 25 bd b7 66 d4 db da b3 45 e3 35 06 7a b5 f2 90 78 20 7c ba a6 2d 00 42 21 b1 11 6d b4 50 29 56 9c f4 ba c9 39 7b 0c 94 00 17 e6 95 6a cb bc 1a 13 3e 41 96 06 57 ac 4f 62 64 97
                                                                            Data Ascii: +0{v}K0XHf`/1%v}b<)9MN~^}!mX9@7ZB1D/wF.]Vj[b n-~Q!O:@SS;RAur#w"COx2kfw]dK+G%fE5zx |-B!mP)V9{j>AWObd
                                                                            2024-04-23 06:52:48 UTC2612INData Raw: 4a 4e 51 86 66 cc 30 55 c9 85 a2 64 8c a4 2a 13 92 c1 05 a8 76 d8 98 0c a2 f4 23 4c 11 51 71 f2 b3 c3 18 9a 79 b8 0f d1 e2 29 b3 ce 04 e1 91 9e db 66 36 db 30 9e 91 9e b2 ea f5 16 e9 ab 74 a8 49 38 32 1f 3c f2 6b e3 6d db 52 d6 72 1c 92 94 55 31 2d 93 82 ca 57 10 d8 2d d7 25 8c f5 82 18 db 5a 45 e6 4e 03 e8 f5 b2 f2 02 2d db 7b e7 be 8d fa bb 2a b5 29 0e ba 62 a8 a4 94 80 50 a9 16 95 cb ab 55 09 49 49 41 28 d0 c9 b3 18 05 b1 5c e6 01 d6 07 78 ec c4 1f 1c a5 6d bf b4 59 10 a3 bc de 18 88 78 43 c2 77 9f 7e 54 de 77 ac eb 5b c1 57 1f eb f4 aa a6 7c e1 c6 8f 87 4f 92 90 25 a4 95 36 df d9 5a 17 05 25 b0 e1 1e 14 b8 3f 48 0d 93 22 3b f6 8f 12 41 c3 25 cc dc 42 d9 27 c2 f2 68 25 35 b5 84 0f f3 ff d4 c1 d0 8a bc 78 91 17 34 fc 4c 8c 8c 64 6c ca cb 9d 0f 4a 91 f2
                                                                            Data Ascii: JNQf0Ud*v#LQqy)f60tI82<kmRrU1-W-%ZEN-{*)bPUIIA(\xmYxCw~Tw[W|O%6Z%?H";A%B'h%5x4LdlJ


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            8192.168.2.44974737.140.222.1344433320C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-04-23 06:52:47 UTC748OUTGET /wp-includes/js/wp-emoji-release.min.js?ver=6.5.2 HTTP/1.1
                                                                            Host: www.caringhearts.foundation
                                                                            Connection: keep-alive
                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                            sec-ch-ua-mobile: ?0
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            sec-ch-ua-platform: "Windows"
                                                                            Accept: */*
                                                                            Sec-Fetch-Site: same-origin
                                                                            Sec-Fetch-Mode: no-cors
                                                                            Sec-Fetch-Dest: script
                                                                            Referer: https://www.caringhearts.foundation/wp-includes/widgets/ogk25/ogk/index.php&c=E,1,PBioTuoqxXxVmzOkxu8MYhWQ9ZbRNVLGpsstSuC0GQ2jNcQlIpYbU0K6d3lwsaeoT17vAF7VpKXs0qg9O-hGnfKxM3skSa-Jn2VJH7kX1A,,&typo=1
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            2024-04-23 06:52:48 UTC220INHTTP/1.1 200 OK
                                                                            Date: Tue, 23 Apr 2024 06:52:47 GMT
                                                                            Server: Apache
                                                                            Last-Modified: Wed, 03 Apr 2024 03:46:22 GMT
                                                                            Accept-Ranges: bytes
                                                                            Content-Length: 18726
                                                                            Connection: close
                                                                            Content-Type: application/javascript
                                                                            2024-04-23 06:52:48 UTC7972INData Raw: 2f 2a 21 20 54 68 69 73 20 66 69 6c 65 20 69 73 20 61 75 74 6f 2d 67 65 6e 65 72 61 74 65 64 20 2a 2f 0a 2f 2f 20 53 6f 75 72 63 65 3a 20 77 70 2d 69 6e 63 6c 75 64 65 73 2f 6a 73 2f 74 77 65 6d 6f 6a 69 2e 6d 69 6e 2e 6a 73 0a 76 61 72 20 74 77 65 6d 6f 6a 69 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 68 3d 7b 62 61 73 65 3a 22 68 74 74 70 73 3a 2f 2f 63 64 6e 2e 6a 73 64 65 6c 69 76 72 2e 6e 65 74 2f 67 68 2f 6a 64 65 63 6b 65 64 2f 74 77 65 6d 6f 6a 69 40 31 35 2e 30 2e 33 2f 61 73 73 65 74 73 2f 22 2c 65 78 74 3a 22 2e 70 6e 67 22 2c 73 69 7a 65 3a 22 37 32 78 37 32 22 2c 63 6c 61 73 73 4e 61 6d 65 3a 22 65 6d 6f 6a 69 22 2c 63 6f 6e 76 65 72 74 3a 7b 66 72 6f 6d 43 6f 64 65 50 6f 69 6e 74 3a 66 75 6e 63 74
                                                                            Data Ascii: /*! This file is auto-generated */// Source: wp-includes/js/twemoji.min.jsvar twemoji=function(){"use strict";var h={base:"https://cdn.jsdelivr.net/gh/jdecked/twemoji@15.0.3/assets/",ext:".png",size:"72x72",className:"emoji",convert:{fromCodePoint:funct
                                                                            2024-04-23 06:52:48 UTC8000INData Raw: 63 5c 75 64 66 66 65 5c 75 32 30 30 64 5c 75 64 38 33 65 5c 75 64 65 66 32 5c 75 64 38 33 63 5b 5c 75 64 66 66 62 2d 5c 75 64 66 66 64 5c 75 64 66 66 66 5d 7c 5c 75 64 38 33 65 5c 75 64 65 66 31 5c 75 64 38 33 63 5c 75 64 66 66 66 5c 75 32 30 30 64 5c 75 64 38 33 65 5c 75 64 65 66 32 5c 75 64 38 33 63 5b 5c 75 64 66 66 62 2d 5c 75 64 66 66 65 5d 7c 5c 75 64 38 33 64 5c 75 64 63 36 38 5c 75 32 30 30 64 5c 75 32 37 36 34 5c 75 66 65 30 66 5c 75 32 30 30 64 5c 75 64 38 33 64 5c 75 64 63 36 38 7c 5c 75 64 38 33 64 5c 75 64 63 36 39 5c 75 32 30 30 64 5c 75 32 37 36 34 5c 75 66 65 30 66 5c 75 32 30 30 64 5c 75 64 38 33 64 5b 5c 75 64 63 36 38 5c 75 64 63 36 39 5d 7c 5c 75 64 38 33 65 5c 75 64 64 64 31 5c 75 32 30 30 64 5c 75 64 38 33 65 5c 75 64 64 31 64 5c 75
                                                                            Data Ascii: c\udffe\u200d\ud83e\udef2\ud83c[\udffb-\udffd\udfff]|\ud83e\udef1\ud83c\udfff\u200d\ud83e\udef2\ud83c[\udffb-\udffe]|\ud83d\udc68\u200d\u2764\ufe0f\u200d\ud83d\udc68|\ud83d\udc69\u200d\u2764\ufe0f\u200d\ud83d[\udc68\udc69]|\ud83e\uddd1\u200d\ud83e\udd1d\u
                                                                            2024-04-23 06:52:48 UTC2754INData Raw: 4f 62 73 65 72 76 65 72 7c 7c 63 2e 4d 6f 7a 4d 75 74 61 74 69 6f 6e 4f 62 73 65 72 76 65 72 2c 61 3d 63 2e 64 6f 63 75 6d 65 6e 74 2c 74 3d 21 31 2c 72 3d 30 2c 6f 3d 30 3c 63 2e 6e 61 76 69 67 61 74 6f 72 2e 75 73 65 72 41 67 65 6e 74 2e 69 6e 64 65 78 4f 66 28 22 54 72 69 64 65 6e 74 2f 37 2e 30 22 29 3b 66 75 6e 63 74 69 6f 6e 20 69 28 29 7b 72 65 74 75 72 6e 21 61 2e 69 6d 70 6c 65 6d 65 6e 74 61 74 69 6f 6e 2e 68 61 73 46 65 61 74 75 72 65 7c 7c 61 2e 69 6d 70 6c 65 6d 65 6e 74 61 74 69 6f 6e 2e 68 61 73 46 65 61 74 75 72 65 28 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 53 56 47 31 31 2f 66 65 61 74 75 72 65 23 49 6d 61 67 65 22 2c 22 31 2e 31 22 29 7d 66 75 6e 63 74 69 6f 6e 20 73 28 29 7b 69 66 28 21 74 29 7b 69 66 28 76 6f
                                                                            Data Ascii: Observer||c.MozMutationObserver,a=c.document,t=!1,r=0,o=0<c.navigator.userAgent.indexOf("Trident/7.0");function i(){return!a.implementation.hasFeature||a.implementation.hasFeature("http://www.w3.org/TR/SVG11/feature#Image","1.1")}function s(){if(!t){if(vo


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            9192.168.2.44974872.247.100.147443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-04-23 06:52:47 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept: */*
                                                                            Accept-Encoding: identity
                                                                            If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                                                            Range: bytes=0-2147483646
                                                                            User-Agent: Microsoft BITS/7.8
                                                                            Host: fs.microsoft.com
                                                                            2024-04-23 06:52:47 UTC530INHTTP/1.1 200 OK
                                                                            Content-Type: application/octet-stream
                                                                            Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                            ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                            ApiVersion: Distribute 1.1
                                                                            Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                            X-Azure-Ref: 0Fz4RYwAAAACZW8dCTzveR7lI76J6Z2l5U0pDRURHRTA1MTgAY2VmYzI1ODMtYTliMi00NGE3LTk3NTUtYjc2ZDE3ZTA1Zjdm
                                                                            Cache-Control: public, max-age=87017
                                                                            Date: Tue, 23 Apr 2024 06:52:47 GMT
                                                                            Content-Length: 55
                                                                            Connection: close
                                                                            X-CID: 2
                                                                            2024-04-23 06:52:47 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                                                            Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            10192.168.2.44975037.140.222.1344433320C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-04-23 06:52:48 UTC771OUTGET /favicon.ico HTTP/1.1
                                                                            Host: www.caringhearts.foundation
                                                                            Connection: keep-alive
                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                            sec-ch-ua-mobile: ?0
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            sec-ch-ua-platform: "Windows"
                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                            Sec-Fetch-Site: same-origin
                                                                            Sec-Fetch-Mode: no-cors
                                                                            Sec-Fetch-Dest: image
                                                                            Referer: https://www.caringhearts.foundation/wp-includes/widgets/ogk25/ogk/index.php&c=E,1,PBioTuoqxXxVmzOkxu8MYhWQ9ZbRNVLGpsstSuC0GQ2jNcQlIpYbU0K6d3lwsaeoT17vAF7VpKXs0qg9O-hGnfKxM3skSa-Jn2VJH7kX1A,,&typo=1
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            2024-04-23 06:52:49 UTC350INHTTP/1.1 302 Found
                                                                            Date: Tue, 23 Apr 2024 06:52:48 GMT
                                                                            Server: Apache
                                                                            Link: <https://www.caringhearts.foundation/wp-json/>; rel="https://api.w.org/"
                                                                            X-Redirect-By: WordPress
                                                                            Location: https://www.caringhearts.foundation/wp-includes/images/w-logo-blue-white-bg.png
                                                                            Content-Length: 0
                                                                            Connection: close
                                                                            Content-Type: text/html; charset=UTF-8


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            11192.168.2.44975137.140.222.1344433320C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-04-23 06:52:50 UTC803OUTGET /wp-includes/images/w-logo-blue-white-bg.png HTTP/1.1
                                                                            Host: www.caringhearts.foundation
                                                                            Connection: keep-alive
                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                            sec-ch-ua-mobile: ?0
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            sec-ch-ua-platform: "Windows"
                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                            Sec-Fetch-Site: same-origin
                                                                            Sec-Fetch-Mode: no-cors
                                                                            Sec-Fetch-Dest: image
                                                                            Referer: https://www.caringhearts.foundation/wp-includes/widgets/ogk25/ogk/index.php&c=E,1,PBioTuoqxXxVmzOkxu8MYhWQ9ZbRNVLGpsstSuC0GQ2jNcQlIpYbU0K6d3lwsaeoT17vAF7VpKXs0qg9O-hGnfKxM3skSa-Jn2VJH7kX1A,,&typo=1
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            2024-04-23 06:52:50 UTC206INHTTP/1.1 200 OK
                                                                            Date: Tue, 23 Apr 2024 06:52:50 GMT
                                                                            Server: Apache
                                                                            Last-Modified: Sat, 17 Feb 2024 22:27:02 GMT
                                                                            Accept-Ranges: bytes
                                                                            Content-Length: 4119
                                                                            Connection: close
                                                                            Content-Type: image/png
                                                                            2024-04-23 06:52:50 UTC4119INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 50 00 00 00 50 08 06 00 00 00 8e 11 f2 ad 00 00 0f de 49 44 41 54 78 da e5 5d 09 78 55 c5 15 0e 5b c1 c8 56 10 d1 2a 29 9b 4b 6b ad c5 da 56 ad 6b b5 1b 4a 5d 6a 4b 45 6c 3f f5 ab b5 74 b7 04 12 21 09 7b 14 2c a0 a2 11 45 83 d9 13 b2 90 90 1d 92 40 c0 b0 84 b0 46 90 25 04 08 81 10 12 42 16 12 b2 4e e7 bf 79 93 cc 9d 77 97 b9 f7 bd 87 49 7b be 6f be f0 de 9b 3b cb b9 73 e6 9c f3 9f 33 83 97 d7 57 48 d7 cf 8b 1b ff ad a5 c9 2f d3 b2 7a 42 70 d2 96 6f 2c 58 57 f2 f5 80 98 9a 81 b3 23 5a bd 66 86 11 be 7c 6d 76 44 f3 d0 39 d1 17 46 06 c6 1c a2 cf a5 8d 08 8c 79 ab 9f 6f f8 b3 f4 b7 31 5e ff 37 34 33 6c d8 d8 c5 09 af de f9 76 ca e7 23 03 63 1b 45 26 f1 65 d8 dc 68 55 31 aa 7b 8d 7f e4 05 ca e0 08 fa ef
                                                                            Data Ascii: PNGIHDRPPIDATx]xU[V*)KkVkJ]jKEl?t!{,E@F%BNywI{o;s3WH/zBpo,XW#Zf|mvD9Fyo1^743lv#cE&ehU1{


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            12192.168.2.44975237.140.222.1344433320C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-04-23 06:52:51 UTC394OUTGET /wp-includes/images/w-logo-blue-white-bg.png HTTP/1.1
                                                                            Host: www.caringhearts.foundation
                                                                            Connection: keep-alive
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            Accept: */*
                                                                            Sec-Fetch-Site: none
                                                                            Sec-Fetch-Mode: cors
                                                                            Sec-Fetch-Dest: empty
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            2024-04-23 06:52:51 UTC206INHTTP/1.1 200 OK
                                                                            Date: Tue, 23 Apr 2024 06:52:51 GMT
                                                                            Server: Apache
                                                                            Last-Modified: Sat, 17 Feb 2024 22:27:02 GMT
                                                                            Accept-Ranges: bytes
                                                                            Content-Length: 4119
                                                                            Connection: close
                                                                            Content-Type: image/png
                                                                            2024-04-23 06:52:51 UTC4119INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 50 00 00 00 50 08 06 00 00 00 8e 11 f2 ad 00 00 0f de 49 44 41 54 78 da e5 5d 09 78 55 c5 15 0e 5b c1 c8 56 10 d1 2a 29 9b 4b 6b ad c5 da 56 ad 6b b5 1b 4a 5d 6a 4b 45 6c 3f f5 ab b5 74 b7 04 12 21 09 7b 14 2c a0 a2 11 45 83 d9 13 b2 90 90 1d 92 40 c0 b0 84 b0 46 90 25 04 08 81 10 12 42 16 12 b2 4e e7 bf 79 93 cc 9d 77 97 b9 f7 bd 87 49 7b be 6f be f0 de 9b 3b cb b9 73 e6 9c f3 9f 33 83 97 d7 57 48 d7 cf 8b 1b ff ad a5 c9 2f d3 b2 7a 42 70 d2 96 6f 2c 58 57 f2 f5 80 98 9a 81 b3 23 5a bd 66 86 11 be 7c 6d 76 44 f3 d0 39 d1 17 46 06 c6 1c a2 cf a5 8d 08 8c 79 ab 9f 6f f8 b3 f4 b7 31 5e ff 37 34 33 6c d8 d8 c5 09 af de f9 76 ca e7 23 03 63 1b 45 26 f1 65 d8 dc 68 55 31 aa 7b 8d 7f e4 05 ca e0 08 fa ef
                                                                            Data Ascii: PNGIHDRPPIDATx]xU[V*)KkVkJ]jKEl?t!{,E@F%BNywI{o;s3WH/zBpo,XW#Zf|mvD9Fyo1^743lv#cE&ehU1{


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            13192.168.2.44975337.140.222.1344433320C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-04-23 06:52:56 UTC811OUTGET /wp-includes/widgets/ogk25/ogk/index.php&c=E,1,PBioTuoqxXxVmzOkxu8MYhWQ9ZbRNVLGpsstSuC0GQ2jNcQlIpYbU0K6d3lwsaeoT17vAF7VpKXs0qg9O-hGnfKxM3skSa-Jn2VJH7kX1A,,&typo=1 HTTP/1.1
                                                                            Host: www.caringhearts.foundation
                                                                            Connection: keep-alive
                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                            sec-ch-ua-mobile: ?0
                                                                            sec-ch-ua-platform: "Windows"
                                                                            Upgrade-Insecure-Requests: 1
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                            Sec-Fetch-Site: none
                                                                            Sec-Fetch-Mode: navigate
                                                                            Sec-Fetch-Dest: document
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            2024-04-23 06:52:57 UTC339INHTTP/1.1 404 Not Found
                                                                            Date: Tue, 23 Apr 2024 06:52:56 GMT
                                                                            Server: Apache
                                                                            Expires: Wed, 11 Jan 1984 05:00:00 GMT
                                                                            Cache-Control: no-cache, must-revalidate, max-age=0
                                                                            Link: <https://www.caringhearts.foundation/wp-json/>; rel="https://api.w.org/"
                                                                            Connection: close
                                                                            Transfer-Encoding: chunked
                                                                            Content-Type: text/html; charset=UTF-8
                                                                            2024-04-23 06:52:57 UTC7853INData Raw: 31 66 30 61 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 72 6f 62 6f 74 73 27 20 63 6f 6e 74 65 6e 74 3d 27 6d 61 78 2d 69 6d 61 67 65 2d 70 72 65 76 69 65 77 3a 6c 61 72 67 65 27 20 2f 3e 0a 3c 74 69 74 6c 65 3e 50 61 67 65 20 6e 6f 74 20 66 6f 75 6e 64 20 26 23 38 32 31 31 3b 20 43 61 72 69 6e 67 20 48 65 61 72 74 73 20 46 6f 75 6e 64 61 74
                                                                            Data Ascii: 1f0a<!DOCTYPE html><html lang="en-US"><head><meta charset="UTF-8" /><meta name="viewport" content="width=device-width, initial-scale=1" /><meta name='robots' content='max-image-preview:large' /><title>Page not found &#8211; Caring Hearts Foundat
                                                                            2024-04-23 06:52:57 UTC99INData Raw: 77 69 64 74 68 3a 30 21 69 6d 70 6f 72 74 61 6e 74 3b 66 6c 65 78 2d 62 61 73 69 73 3a 30 3b 66 6c 65 78 2d 67 72 6f 77 3a 30 3b 6d 61 72 67 69 6e 3a 30 3b 6d 69 6e 2d 77 69 64 74 68 3a 30 21 69 6d 70 6f 72 74 61 6e 74 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 30 21 69 6d 70 6f 72 74 61 6e 74 3b
                                                                            Data Ascii: width:0!important;flex-basis:0;flex-grow:0;margin:0;min-width:0!important;padding-left:0!important;
                                                                            2024-04-23 06:52:57 UTC2INData Raw: 0d 0a
                                                                            Data Ascii:
                                                                            2024-04-23 06:52:57 UTC8192INData Raw: 31 32 32 65 0d 0a 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 21 69 6d 70 6f 72 74 61 6e 74 3b 77 69 64 74 68 3a 30 21 69 6d 70 6f 72 74 61 6e 74 7d 3a 77 68 65 72 65 28 2e 77 70 2d 62 6c 6f 63 6b 2d 73 65 61 72 63 68 5f 5f 62 75 74 74 6f 6e 2d 69 6e 73 69 64 65 20 2e 77 70 2d 62 6c 6f 63 6b 2d 73 65 61 72 63 68 5f 5f 69 6e 73 69 64 65 2d 77 72 61 70 70 65 72 29 7b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 23 39 34 39 34 39 34 3b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 3b 70 61 64 64 69 6e 67 3a 34 70 78 7d 3a 77 68 65 72 65 28 2e 77 70 2d 62 6c 6f 63 6b 2d 73 65 61 72 63 68 5f 5f 62 75 74 74 6f 6e 2d 69 6e 73 69 64 65 20 2e 77 70 2d 62 6c 6f 63 6b 2d 73 65 61 72 63 68 5f 5f 69 6e 73 69 64 65 2d 77 72 61 70 70 65 72 29 20
                                                                            Data Ascii: 122epadding-right:0!important;width:0!important}:where(.wp-block-search__button-inside .wp-block-search__inside-wrapper){border:1px solid #949494;box-sizing:border-box;padding:4px}:where(.wp-block-search__button-inside .wp-block-search__inside-wrapper)
                                                                            2024-04-23 06:52:57 UTC4668INData Raw: 3a 20 31 2e 35 72 65 6d 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 73 70 61 63 69 6e 67 2d 2d 36 30 3a 20 32 2e 32 35 72 65 6d 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 73 70 61 63 69 6e 67 2d 2d 37 30 3a 20 33 2e 33 38 72 65 6d 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 73 70 61 63 69 6e 67 2d 2d 38 30 3a 20 35 2e 30 36 72 65 6d 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 73 70 61 63 69 6e 67 2d 2d 78 2d 73 6d 61 6c 6c 3a 20 32 30 70 78 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 73 70 61 63 69 6e 67 2d 2d 73 6d 61 6c 6c 3a 20 63 6c 61 6d 70 28 33 30 70 78 2c 20 34 76 77 2c 20 34 30 70 78 29 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 73 70 61 63 69 6e 67 2d 2d 6d 65 64 69 75 6d 3a 20 63 6c 61 6d 70 28 34 30 70 78 2c 20 36 76 77 2c 20 36 30 70
                                                                            Data Ascii: : 1.5rem;--wp--preset--spacing--60: 2.25rem;--wp--preset--spacing--70: 3.38rem;--wp--preset--spacing--80: 5.06rem;--wp--preset--spacing--x-small: 20px;--wp--preset--spacing--small: clamp(30px, 4vw, 40px);--wp--preset--spacing--medium: clamp(40px, 6vw, 60p
                                                                            2024-04-23 06:52:57 UTC2INData Raw: 0d 0a
                                                                            Data Ascii:
                                                                            2024-04-23 06:52:57 UTC8192INData Raw: 32 30 30 30 0d 0a 6f 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 62 6f 64 79 20 2e 69 73 2d 6c 61 79 6f 75 74 2d 63 6f 6e 73 74 72 61 69 6e 65 64 20 3e 20 3a 77 68 65 72 65 28 3a 6e 6f 74 28 2e 61 6c 69 67 6e 6c 65 66 74 29 3a 6e 6f 74 28 2e 61 6c 69 67 6e 72 69 67 68 74 29 3a 6e 6f 74 28 2e 61 6c 69 67 6e 66 75 6c 6c 29 29 7b 6d 61 78 2d 77 69 64 74 68 3a 20 76 61 72 28 2d 2d 77 70 2d 2d 73 74 79 6c 65 2d 2d 67 6c 6f 62 61 6c 2d 2d 63 6f 6e 74 65 6e 74 2d 73 69 7a 65 29 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 61 75 74 6f 20 21 69 6d 70 6f 72 74 61 6e 74 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 20 61 75 74 6f 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 62 6f 64 79 20 2e 69 73 2d 6c 61 79 6f 75 74 2d 63 6f 6e 73 74 72 61 69 6e 65 64 20 3e 20 2e 61 6c 69 67 6e 77
                                                                            Data Ascii: 2000o !important;}body .is-layout-constrained > :where(:not(.alignleft):not(.alignright):not(.alignfull)){max-width: var(--wp--style--global--content-size);margin-left: auto !important;margin-right: auto !important;}body .is-layout-constrained > .alignw
                                                                            2024-04-23 06:52:57 UTC6INData Raw: 6e 74 2d 62 61 63
                                                                            Data Ascii: nt-bac
                                                                            2024-04-23 06:52:57 UTC2INData Raw: 0d 0a
                                                                            Data Ascii:
                                                                            2024-04-23 06:52:57 UTC8192INData Raw: 66 33 38 0d 0a 6b 67 72 6f 75 6e 64 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 20 76 61 72 28 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 67 72 61 64 69 65 6e 74 2d 2d 76 65 72 79 2d 6c 69 67 68 74 2d 67 72 61 79 2d 74 6f 2d 63 79 61 6e 2d 62 6c 75 69 73 68 2d 67 72 61 79 29 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 2e 68 61 73 2d 63 6f 6f 6c 2d 74 6f 2d 77 61 72 6d 2d 73 70 65 63 74 72 75 6d 2d 67 72 61 64 69 65 6e 74 2d 62 61 63 6b 67 72 6f 75 6e 64 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 20 76 61 72 28 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 67 72 61 64 69 65 6e 74 2d 2d 63 6f 6f 6c 2d 74 6f 2d 77 61 72 6d 2d 73 70 65 63 74 72 75 6d 29 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 2e 68 61 73 2d 62 6c 75 73 68 2d 6c 69 67 68 74 2d 70 75 72 70 6c 65 2d 67 72 61 64 69 65 6e
                                                                            Data Ascii: f38kground{background: var(--wp--preset--gradient--very-light-gray-to-cyan-bluish-gray) !important;}.has-cool-to-warm-spectrum-gradient-background{background: var(--wp--preset--gradient--cool-to-warm-spectrum) !important;}.has-blush-light-purple-gradien


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            14192.168.2.44975437.140.222.1344433320C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-04-23 06:53:00 UTC650OUTGET / HTTP/1.1
                                                                            Host: www.caringhearts.foundation
                                                                            Connection: keep-alive
                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                            sec-ch-ua-mobile: ?0
                                                                            sec-ch-ua-platform: "Windows"
                                                                            Upgrade-Insecure-Requests: 1
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                            Sec-Fetch-Site: none
                                                                            Sec-Fetch-Mode: navigate
                                                                            Sec-Fetch-Dest: document
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            15192.168.2.44975837.140.222.1344433320C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-04-23 06:53:30 UTC659OUTGET /about-us/ HTTP/1.1
                                                                            Host: www.caringhearts.foundation
                                                                            Connection: keep-alive
                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                            sec-ch-ua-mobile: ?0
                                                                            sec-ch-ua-platform: "Windows"
                                                                            Upgrade-Insecure-Requests: 1
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                            Sec-Fetch-Site: none
                                                                            Sec-Fetch-Mode: navigate
                                                                            Sec-Fetch-Dest: document
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            2024-04-23 06:53:30 UTC403INHTTP/1.1 200 OK
                                                                            Date: Tue, 23 Apr 2024 06:53:29 GMT
                                                                            Server: Apache
                                                                            Link: <https://www.caringhearts.foundation/wp-json/>; rel="https://api.w.org/", <https://www.caringhearts.foundation/wp-json/wp/v2/pages/11>; rel="alternate"; type="application/json", <https://www.caringhearts.foundation/?p=11>; rel=shortlink
                                                                            Connection: close
                                                                            Transfer-Encoding: chunked
                                                                            Content-Type: text/html; charset=UTF-8
                                                                            2024-04-23 06:53:30 UTC7789INData Raw: 31 65 63 65 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 72 6f 62 6f 74 73 27 20 63 6f 6e 74 65 6e 74 3d 27 6d 61 78 2d 69 6d 61 67 65 2d 70 72 65 76 69 65 77 3a 6c 61 72 67 65 27 20 2f 3e 0a 3c 74 69 74 6c 65 3e 41 62 6f 75 74 20 55 73 20 26 23 38 32 31 31 3b 20 43 61 72 69 6e 67 20 48 65 61 72 74 73 20 46 6f 75 6e 64 61 74 69 6f 6e 3c 2f 74
                                                                            Data Ascii: 1ece<!DOCTYPE html><html lang="en-US"><head><meta charset="UTF-8" /><meta name="viewport" content="width=device-width, initial-scale=1" /><meta name='robots' content='max-image-preview:large' /><title>About Us &#8211; Caring Hearts Foundation</t
                                                                            2024-04-23 06:53:30 UTC103INData Raw: 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 7d 2e 69 74 65 6d 73 2d 6a 75 73 74 69 66 69 65 64 2d 72 69 67 68 74 7b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 66 6c 65 78 2d 65 6e 64 7d 2e 69 74 65 6d 73 2d 6a 75 73 74 69 66 69 65 64 2d 73 70 61 63 65 2d 62 65 74 77 65 65 6e 7b 6a 75 73
                                                                            Data Ascii: stify-content:center}.items-justified-right{justify-content:flex-end}.items-justified-space-between{jus
                                                                            2024-04-23 06:53:30 UTC2INData Raw: 0d 0a
                                                                            Data Ascii:
                                                                            2024-04-23 06:53:30 UTC8192INData Raw: 35 61 61 0d 0a 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 73 70 61 63 65 2d 62 65 74 77 65 65 6e 7d 2e 73 63 72 65 65 6e 2d 72 65 61 64 65 72 2d 74 65 78 74 7b 62 6f 72 64 65 72 3a 30 3b 63 6c 69 70 3a 72 65 63 74 28 31 70 78 2c 31 70 78 2c 31 70 78 2c 31 70 78 29 3b 2d 77 65 62 6b 69 74 2d 63 6c 69 70 2d 70 61 74 68 3a 69 6e 73 65 74 28 35 30 25 29 3b 63 6c 69 70 2d 70 61 74 68 3a 69 6e 73 65 74 28 35 30 25 29 3b 68 65 69 67 68 74 3a 31 70 78 3b 6d 61 72 67 69 6e 3a 2d 31 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 70 61 64 64 69 6e 67 3a 30 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 77 69 64 74 68 3a 31 70 78 3b 77 6f 72 64 2d 77 72 61 70 3a 6e 6f 72 6d 61 6c 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 73 63 72 65 65 6e 2d 72 65 61 64 65
                                                                            Data Ascii: 5aatify-content:space-between}.screen-reader-text{border:0;clip:rect(1px,1px,1px,1px);-webkit-clip-path:inset(50%);clip-path:inset(50%);height:1px;margin:-1px;overflow:hidden;padding:0;position:absolute;width:1px;word-wrap:normal!important}.screen-reade
                                                                            2024-04-23 06:53:30 UTC1463INData Raw: 2d 73 69 74 65 2d 62 6c 6f 63 6b 73 29 20 3e 20 3a 66 69 72 73 74 2d 63 68 69 6c 64 3a 66 69 72 73 74 2d 63 68 69 6c 64 20 7b 20 6d 61 72 67 69 6e 2d 62 6c 6f 63 6b 2d 73 74 61 72 74 3a 20 30 3b 20 7d 3a 77 68 65 72 65 28 2e 77 70 2d 73 69 74 65 2d 62 6c 6f 63 6b 73 29 20 3e 20 3a 6c 61 73 74 2d 63 68 69 6c 64 3a 6c 61 73 74 2d 63 68 69 6c 64 20 7b 20 6d 61 72 67 69 6e 2d 62 6c 6f 63 6b 2d 65 6e 64 3a 20 30 3b 20 7d 62 6f 64 79 20 7b 20 2d 2d 77 70 2d 2d 73 74 79 6c 65 2d 2d 62 6c 6f 63 6b 2d 67 61 70 3a 20 76 61 72 28 2d 2d 77 70 2d 2d 63 75 73 74 6f 6d 2d 2d 73 70 61 63 69 6e 67 2d 2d 67 61 70 29 3b 20 7d 3a 77 68 65 72 65 28 62 6f 64 79 20 2e 69 73 2d 6c 61 79 6f 75 74 2d 66 6c 6f 77 29 20 20 3e 20 3a 66 69 72 73 74 2d 63 68 69 6c 64 3a 66 69 72 73 74
                                                                            Data Ascii: -site-blocks) > :first-child:first-child { margin-block-start: 0; }:where(.wp-site-blocks) > :last-child:last-child { margin-block-end: 0; }body { --wp--style--block-gap: var(--wp--custom--spacing--gap); }:where(body .is-layout-flow) > :first-child:first
                                                                            2024-04-23 06:53:30 UTC2INData Raw: 0d 0a
                                                                            Data Ascii:
                                                                            2024-04-23 06:53:30 UTC8192INData Raw: 32 30 30 30 0d 0a 6f 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 62 6f 64 79 20 2e 69 73 2d 6c 61 79 6f 75 74 2d 63 6f 6e 73 74 72 61 69 6e 65 64 20 3e 20 3a 77 68 65 72 65 28 3a 6e 6f 74 28 2e 61 6c 69 67 6e 6c 65 66 74 29 3a 6e 6f 74 28 2e 61 6c 69 67 6e 72 69 67 68 74 29 3a 6e 6f 74 28 2e 61 6c 69 67 6e 66 75 6c 6c 29 29 7b 6d 61 78 2d 77 69 64 74 68 3a 20 76 61 72 28 2d 2d 77 70 2d 2d 73 74 79 6c 65 2d 2d 67 6c 6f 62 61 6c 2d 2d 63 6f 6e 74 65 6e 74 2d 73 69 7a 65 29 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 61 75 74 6f 20 21 69 6d 70 6f 72 74 61 6e 74 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 20 61 75 74 6f 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 62 6f 64 79 20 2e 69 73 2d 6c 61 79 6f 75 74 2d 63 6f 6e 73 74 72 61 69 6e 65 64 20 3e 20 2e 61 6c 69 67 6e 77
                                                                            Data Ascii: 2000o !important;}body .is-layout-constrained > :where(:not(.alignleft):not(.alignright):not(.alignfull)){max-width: var(--wp--style--global--content-size);margin-left: auto !important;margin-right: auto !important;}body .is-layout-constrained > .alignw
                                                                            2024-04-23 06:53:30 UTC6INData Raw: 6e 74 2d 62 61 63
                                                                            Data Ascii: nt-bac
                                                                            2024-04-23 06:53:30 UTC2INData Raw: 0d 0a
                                                                            Data Ascii:
                                                                            2024-04-23 06:53:30 UTC8192INData Raw: 66 33 38 0d 0a 6b 67 72 6f 75 6e 64 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 20 76 61 72 28 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 67 72 61 64 69 65 6e 74 2d 2d 76 65 72 79 2d 6c 69 67 68 74 2d 67 72 61 79 2d 74 6f 2d 63 79 61 6e 2d 62 6c 75 69 73 68 2d 67 72 61 79 29 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 2e 68 61 73 2d 63 6f 6f 6c 2d 74 6f 2d 77 61 72 6d 2d 73 70 65 63 74 72 75 6d 2d 67 72 61 64 69 65 6e 74 2d 62 61 63 6b 67 72 6f 75 6e 64 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 20 76 61 72 28 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 67 72 61 64 69 65 6e 74 2d 2d 63 6f 6f 6c 2d 74 6f 2d 77 61 72 6d 2d 73 70 65 63 74 72 75 6d 29 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 2e 68 61 73 2d 62 6c 75 73 68 2d 6c 69 67 68 74 2d 70 75 72 70 6c 65 2d 67 72 61 64 69 65 6e
                                                                            Data Ascii: f38kground{background: var(--wp--preset--gradient--very-light-gray-to-cyan-bluish-gray) !important;}.has-cool-to-warm-spectrum-gradient-background{background: var(--wp--preset--gradient--cool-to-warm-spectrum) !important;}.has-blush-light-purple-gradien


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            16192.168.2.44976337.140.222.1344433320C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-04-23 06:53:33 UTC668OUTGET /grant-application/ HTTP/1.1
                                                                            Host: www.caringhearts.foundation
                                                                            Connection: keep-alive
                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                            sec-ch-ua-mobile: ?0
                                                                            sec-ch-ua-platform: "Windows"
                                                                            Upgrade-Insecure-Requests: 1
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                            Sec-Fetch-Site: none
                                                                            Sec-Fetch-Mode: navigate
                                                                            Sec-Fetch-Dest: document
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            2024-04-23 06:53:33 UTC403INHTTP/1.1 200 OK
                                                                            Date: Tue, 23 Apr 2024 06:53:33 GMT
                                                                            Server: Apache
                                                                            Link: <https://www.caringhearts.foundation/wp-json/>; rel="https://api.w.org/", <https://www.caringhearts.foundation/wp-json/wp/v2/pages/21>; rel="alternate"; type="application/json", <https://www.caringhearts.foundation/?p=21>; rel=shortlink
                                                                            Connection: close
                                                                            Transfer-Encoding: chunked
                                                                            Content-Type: text/html; charset=UTF-8
                                                                            2024-04-23 06:53:33 UTC7789INData Raw: 31 65 63 65 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 72 6f 62 6f 74 73 27 20 63 6f 6e 74 65 6e 74 3d 27 6d 61 78 2d 69 6d 61 67 65 2d 70 72 65 76 69 65 77 3a 6c 61 72 67 65 27 20 2f 3e 0a 3c 74 69 74 6c 65 3e 47 72 61 6e 74 20 41 70 70 6c 69 63 61 74 69 6f 6e 20 26 23 38 32 31 31 3b 20 43 61 72 69 6e 67 20 48 65 61 72 74 73 20 46 6f 75 6e
                                                                            Data Ascii: 1ece<!DOCTYPE html><html lang="en-US"><head><meta charset="UTF-8" /><meta name="viewport" content="width=device-width, initial-scale=1" /><meta name='robots' content='max-image-preview:large' /><title>Grant Application &#8211; Caring Hearts Foun
                                                                            2024-04-23 06:53:33 UTC103INData Raw: 63 65 6e 74 65 72 7b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 7d 2e 69 74 65 6d 73 2d 6a 75 73 74 69 66 69 65 64 2d 72 69 67 68 74 7b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 66 6c 65 78 2d 65 6e 64 7d 2e 69 74 65 6d 73 2d 6a 75 73 74 69 66 69 65 64 2d 73 70 61 63 65 2d 62 65
                                                                            Data Ascii: center{justify-content:center}.items-justified-right{justify-content:flex-end}.items-justified-space-be
                                                                            2024-04-23 06:53:33 UTC2INData Raw: 0d 0a
                                                                            Data Ascii:
                                                                            2024-04-23 06:53:33 UTC8192INData Raw: 35 62 33 0d 0a 74 77 65 65 6e 7b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 73 70 61 63 65 2d 62 65 74 77 65 65 6e 7d 2e 73 63 72 65 65 6e 2d 72 65 61 64 65 72 2d 74 65 78 74 7b 62 6f 72 64 65 72 3a 30 3b 63 6c 69 70 3a 72 65 63 74 28 31 70 78 2c 31 70 78 2c 31 70 78 2c 31 70 78 29 3b 2d 77 65 62 6b 69 74 2d 63 6c 69 70 2d 70 61 74 68 3a 69 6e 73 65 74 28 35 30 25 29 3b 63 6c 69 70 2d 70 61 74 68 3a 69 6e 73 65 74 28 35 30 25 29 3b 68 65 69 67 68 74 3a 31 70 78 3b 6d 61 72 67 69 6e 3a 2d 31 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 70 61 64 64 69 6e 67 3a 30 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 77 69 64 74 68 3a 31 70 78 3b 77 6f 72 64 2d 77 72 61 70 3a 6e 6f 72 6d 61 6c 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 73 63 72
                                                                            Data Ascii: 5b3tween{justify-content:space-between}.screen-reader-text{border:0;clip:rect(1px,1px,1px,1px);-webkit-clip-path:inset(50%);clip-path:inset(50%);height:1px;margin:-1px;overflow:hidden;padding:0;position:absolute;width:1px;word-wrap:normal!important}.scr
                                                                            2024-04-23 06:53:33 UTC1472INData Raw: 77 68 65 72 65 28 2e 77 70 2d 73 69 74 65 2d 62 6c 6f 63 6b 73 29 20 3e 20 3a 66 69 72 73 74 2d 63 68 69 6c 64 3a 66 69 72 73 74 2d 63 68 69 6c 64 20 7b 20 6d 61 72 67 69 6e 2d 62 6c 6f 63 6b 2d 73 74 61 72 74 3a 20 30 3b 20 7d 3a 77 68 65 72 65 28 2e 77 70 2d 73 69 74 65 2d 62 6c 6f 63 6b 73 29 20 3e 20 3a 6c 61 73 74 2d 63 68 69 6c 64 3a 6c 61 73 74 2d 63 68 69 6c 64 20 7b 20 6d 61 72 67 69 6e 2d 62 6c 6f 63 6b 2d 65 6e 64 3a 20 30 3b 20 7d 62 6f 64 79 20 7b 20 2d 2d 77 70 2d 2d 73 74 79 6c 65 2d 2d 62 6c 6f 63 6b 2d 67 61 70 3a 20 76 61 72 28 2d 2d 77 70 2d 2d 63 75 73 74 6f 6d 2d 2d 73 70 61 63 69 6e 67 2d 2d 67 61 70 29 3b 20 7d 3a 77 68 65 72 65 28 62 6f 64 79 20 2e 69 73 2d 6c 61 79 6f 75 74 2d 66 6c 6f 77 29 20 20 3e 20 3a 66 69 72 73 74 2d 63 68
                                                                            Data Ascii: where(.wp-site-blocks) > :first-child:first-child { margin-block-start: 0; }:where(.wp-site-blocks) > :last-child:last-child { margin-block-end: 0; }body { --wp--style--block-gap: var(--wp--custom--spacing--gap); }:where(body .is-layout-flow) > :first-ch
                                                                            2024-04-23 06:53:33 UTC2INData Raw: 0d 0a
                                                                            Data Ascii:
                                                                            2024-04-23 06:53:33 UTC8192INData Raw: 32 30 30 30 0d 0a 6f 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 62 6f 64 79 20 2e 69 73 2d 6c 61 79 6f 75 74 2d 63 6f 6e 73 74 72 61 69 6e 65 64 20 3e 20 3a 77 68 65 72 65 28 3a 6e 6f 74 28 2e 61 6c 69 67 6e 6c 65 66 74 29 3a 6e 6f 74 28 2e 61 6c 69 67 6e 72 69 67 68 74 29 3a 6e 6f 74 28 2e 61 6c 69 67 6e 66 75 6c 6c 29 29 7b 6d 61 78 2d 77 69 64 74 68 3a 20 76 61 72 28 2d 2d 77 70 2d 2d 73 74 79 6c 65 2d 2d 67 6c 6f 62 61 6c 2d 2d 63 6f 6e 74 65 6e 74 2d 73 69 7a 65 29 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 61 75 74 6f 20 21 69 6d 70 6f 72 74 61 6e 74 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 20 61 75 74 6f 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 62 6f 64 79 20 2e 69 73 2d 6c 61 79 6f 75 74 2d 63 6f 6e 73 74 72 61 69 6e 65 64 20 3e 20 2e 61 6c 69 67 6e 77
                                                                            Data Ascii: 2000o !important;}body .is-layout-constrained > :where(:not(.alignleft):not(.alignright):not(.alignfull)){max-width: var(--wp--style--global--content-size);margin-left: auto !important;margin-right: auto !important;}body .is-layout-constrained > .alignw
                                                                            2024-04-23 06:53:33 UTC6INData Raw: 6e 74 2d 62 61 63
                                                                            Data Ascii: nt-bac
                                                                            2024-04-23 06:53:33 UTC2INData Raw: 0d 0a
                                                                            Data Ascii:
                                                                            2024-04-23 06:53:33 UTC8192INData Raw: 66 33 38 0d 0a 6b 67 72 6f 75 6e 64 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 20 76 61 72 28 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 67 72 61 64 69 65 6e 74 2d 2d 76 65 72 79 2d 6c 69 67 68 74 2d 67 72 61 79 2d 74 6f 2d 63 79 61 6e 2d 62 6c 75 69 73 68 2d 67 72 61 79 29 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 2e 68 61 73 2d 63 6f 6f 6c 2d 74 6f 2d 77 61 72 6d 2d 73 70 65 63 74 72 75 6d 2d 67 72 61 64 69 65 6e 74 2d 62 61 63 6b 67 72 6f 75 6e 64 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 20 76 61 72 28 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 67 72 61 64 69 65 6e 74 2d 2d 63 6f 6f 6c 2d 74 6f 2d 77 61 72 6d 2d 73 70 65 63 74 72 75 6d 29 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 2e 68 61 73 2d 62 6c 75 73 68 2d 6c 69 67 68 74 2d 70 75 72 70 6c 65 2d 67 72 61 64 69 65 6e
                                                                            Data Ascii: f38kground{background: var(--wp--preset--gradient--very-light-gray-to-cyan-bluish-gray) !important;}.has-cool-to-warm-spectrum-gradient-background{background: var(--wp--preset--gradient--cool-to-warm-spectrum) !important;}.has-blush-light-purple-gradien


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            17192.168.2.44976437.140.222.1344433320C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-04-23 06:53:36 UTC669OUTGET /who-we-have-helped/ HTTP/1.1
                                                                            Host: www.caringhearts.foundation
                                                                            Connection: keep-alive
                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                            sec-ch-ua-mobile: ?0
                                                                            sec-ch-ua-platform: "Windows"
                                                                            Upgrade-Insecure-Requests: 1
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                            Sec-Fetch-Site: none
                                                                            Sec-Fetch-Mode: navigate
                                                                            Sec-Fetch-Dest: document
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            2024-04-23 06:53:37 UTC403INHTTP/1.1 200 OK
                                                                            Date: Tue, 23 Apr 2024 06:53:36 GMT
                                                                            Server: Apache
                                                                            Link: <https://www.caringhearts.foundation/wp-json/>; rel="https://api.w.org/", <https://www.caringhearts.foundation/wp-json/wp/v2/pages/17>; rel="alternate"; type="application/json", <https://www.caringhearts.foundation/?p=17>; rel=shortlink
                                                                            Connection: close
                                                                            Transfer-Encoding: chunked
                                                                            Content-Type: text/html; charset=UTF-8
                                                                            2024-04-23 06:53:37 UTC7789INData Raw: 31 65 63 65 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 72 6f 62 6f 74 73 27 20 63 6f 6e 74 65 6e 74 3d 27 6d 61 78 2d 69 6d 61 67 65 2d 70 72 65 76 69 65 77 3a 6c 61 72 67 65 27 20 2f 3e 0a 3c 74 69 74 6c 65 3e 57 68 6f 20 77 65 20 68 61 76 65 20 68 65 6c 70 65 64 20 26 23 38 32 31 31 3b 20 43 61 72 69 6e 67 20 48 65 61 72 74 73 20 46 6f 75
                                                                            Data Ascii: 1ece<!DOCTYPE html><html lang="en-US"><head><meta charset="UTF-8" /><meta name="viewport" content="width=device-width, initial-scale=1" /><meta name='robots' content='max-image-preview:large' /><title>Who we have helped &#8211; Caring Hearts Fou
                                                                            2024-04-23 06:53:37 UTC103INData Raw: 2d 63 65 6e 74 65 72 7b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 7d 2e 69 74 65 6d 73 2d 6a 75 73 74 69 66 69 65 64 2d 72 69 67 68 74 7b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 66 6c 65 78 2d 65 6e 64 7d 2e 69 74 65 6d 73 2d 6a 75 73 74 69 66 69 65 64 2d 73 70 61 63 65 2d 62
                                                                            Data Ascii: -center{justify-content:center}.items-justified-right{justify-content:flex-end}.items-justified-space-b
                                                                            2024-04-23 06:53:37 UTC2INData Raw: 0d 0a
                                                                            Data Ascii:
                                                                            2024-04-23 06:53:37 UTC8192INData Raw: 35 62 34 0d 0a 65 74 77 65 65 6e 7b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 73 70 61 63 65 2d 62 65 74 77 65 65 6e 7d 2e 73 63 72 65 65 6e 2d 72 65 61 64 65 72 2d 74 65 78 74 7b 62 6f 72 64 65 72 3a 30 3b 63 6c 69 70 3a 72 65 63 74 28 31 70 78 2c 31 70 78 2c 31 70 78 2c 31 70 78 29 3b 2d 77 65 62 6b 69 74 2d 63 6c 69 70 2d 70 61 74 68 3a 69 6e 73 65 74 28 35 30 25 29 3b 63 6c 69 70 2d 70 61 74 68 3a 69 6e 73 65 74 28 35 30 25 29 3b 68 65 69 67 68 74 3a 31 70 78 3b 6d 61 72 67 69 6e 3a 2d 31 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 70 61 64 64 69 6e 67 3a 30 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 77 69 64 74 68 3a 31 70 78 3b 77 6f 72 64 2d 77 72 61 70 3a 6e 6f 72 6d 61 6c 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 73 63
                                                                            Data Ascii: 5b4etween{justify-content:space-between}.screen-reader-text{border:0;clip:rect(1px,1px,1px,1px);-webkit-clip-path:inset(50%);clip-path:inset(50%);height:1px;margin:-1px;overflow:hidden;padding:0;position:absolute;width:1px;word-wrap:normal!important}.sc
                                                                            2024-04-23 06:53:37 UTC1473INData Raw: 3a 77 68 65 72 65 28 2e 77 70 2d 73 69 74 65 2d 62 6c 6f 63 6b 73 29 20 3e 20 3a 66 69 72 73 74 2d 63 68 69 6c 64 3a 66 69 72 73 74 2d 63 68 69 6c 64 20 7b 20 6d 61 72 67 69 6e 2d 62 6c 6f 63 6b 2d 73 74 61 72 74 3a 20 30 3b 20 7d 3a 77 68 65 72 65 28 2e 77 70 2d 73 69 74 65 2d 62 6c 6f 63 6b 73 29 20 3e 20 3a 6c 61 73 74 2d 63 68 69 6c 64 3a 6c 61 73 74 2d 63 68 69 6c 64 20 7b 20 6d 61 72 67 69 6e 2d 62 6c 6f 63 6b 2d 65 6e 64 3a 20 30 3b 20 7d 62 6f 64 79 20 7b 20 2d 2d 77 70 2d 2d 73 74 79 6c 65 2d 2d 62 6c 6f 63 6b 2d 67 61 70 3a 20 76 61 72 28 2d 2d 77 70 2d 2d 63 75 73 74 6f 6d 2d 2d 73 70 61 63 69 6e 67 2d 2d 67 61 70 29 3b 20 7d 3a 77 68 65 72 65 28 62 6f 64 79 20 2e 69 73 2d 6c 61 79 6f 75 74 2d 66 6c 6f 77 29 20 20 3e 20 3a 66 69 72 73 74 2d 63
                                                                            Data Ascii: :where(.wp-site-blocks) > :first-child:first-child { margin-block-start: 0; }:where(.wp-site-blocks) > :last-child:last-child { margin-block-end: 0; }body { --wp--style--block-gap: var(--wp--custom--spacing--gap); }:where(body .is-layout-flow) > :first-c
                                                                            2024-04-23 06:53:37 UTC2INData Raw: 0d 0a
                                                                            Data Ascii:
                                                                            2024-04-23 06:53:37 UTC8192INData Raw: 32 30 30 30 0d 0a 6f 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 62 6f 64 79 20 2e 69 73 2d 6c 61 79 6f 75 74 2d 63 6f 6e 73 74 72 61 69 6e 65 64 20 3e 20 3a 77 68 65 72 65 28 3a 6e 6f 74 28 2e 61 6c 69 67 6e 6c 65 66 74 29 3a 6e 6f 74 28 2e 61 6c 69 67 6e 72 69 67 68 74 29 3a 6e 6f 74 28 2e 61 6c 69 67 6e 66 75 6c 6c 29 29 7b 6d 61 78 2d 77 69 64 74 68 3a 20 76 61 72 28 2d 2d 77 70 2d 2d 73 74 79 6c 65 2d 2d 67 6c 6f 62 61 6c 2d 2d 63 6f 6e 74 65 6e 74 2d 73 69 7a 65 29 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 61 75 74 6f 20 21 69 6d 70 6f 72 74 61 6e 74 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 20 61 75 74 6f 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 62 6f 64 79 20 2e 69 73 2d 6c 61 79 6f 75 74 2d 63 6f 6e 73 74 72 61 69 6e 65 64 20 3e 20 2e 61 6c 69 67 6e 77
                                                                            Data Ascii: 2000o !important;}body .is-layout-constrained > :where(:not(.alignleft):not(.alignright):not(.alignfull)){max-width: var(--wp--style--global--content-size);margin-left: auto !important;margin-right: auto !important;}body .is-layout-constrained > .alignw
                                                                            2024-04-23 06:53:37 UTC6INData Raw: 6e 74 2d 62 61 63
                                                                            Data Ascii: nt-bac
                                                                            2024-04-23 06:53:37 UTC2INData Raw: 0d 0a
                                                                            Data Ascii:
                                                                            2024-04-23 06:53:37 UTC8192INData Raw: 66 33 38 0d 0a 6b 67 72 6f 75 6e 64 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 20 76 61 72 28 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 67 72 61 64 69 65 6e 74 2d 2d 76 65 72 79 2d 6c 69 67 68 74 2d 67 72 61 79 2d 74 6f 2d 63 79 61 6e 2d 62 6c 75 69 73 68 2d 67 72 61 79 29 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 2e 68 61 73 2d 63 6f 6f 6c 2d 74 6f 2d 77 61 72 6d 2d 73 70 65 63 74 72 75 6d 2d 67 72 61 64 69 65 6e 74 2d 62 61 63 6b 67 72 6f 75 6e 64 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 20 76 61 72 28 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 67 72 61 64 69 65 6e 74 2d 2d 63 6f 6f 6c 2d 74 6f 2d 77 61 72 6d 2d 73 70 65 63 74 72 75 6d 29 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 2e 68 61 73 2d 62 6c 75 73 68 2d 6c 69 67 68 74 2d 70 75 72 70 6c 65 2d 67 72 61 64 69 65 6e
                                                                            Data Ascii: f38kground{background: var(--wp--preset--gradient--very-light-gray-to-cyan-bluish-gray) !important;}.has-cool-to-warm-spectrum-gradient-background{background: var(--wp--preset--gradient--cool-to-warm-spectrum) !important;}.has-blush-light-purple-gradien


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            18192.168.2.44976637.140.222.1344433320C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-04-23 06:53:45 UTC762OUTGET /who-we-have-helped/ HTTP/1.1
                                                                            Host: www.caringhearts.foundation
                                                                            Connection: keep-alive
                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                            sec-ch-ua-mobile: ?0
                                                                            sec-ch-ua-platform: "Windows"
                                                                            Upgrade-Insecure-Requests: 1
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                            Sec-Fetch-Site: same-origin
                                                                            Sec-Fetch-Mode: navigate
                                                                            Sec-Fetch-User: ?1
                                                                            Sec-Fetch-Dest: document
                                                                            Referer: https://www.caringhearts.foundation/who-we-have-helped/
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            2024-04-23 06:53:45 UTC403INHTTP/1.1 200 OK
                                                                            Date: Tue, 23 Apr 2024 06:53:45 GMT
                                                                            Server: Apache
                                                                            Link: <https://www.caringhearts.foundation/wp-json/>; rel="https://api.w.org/", <https://www.caringhearts.foundation/wp-json/wp/v2/pages/17>; rel="alternate"; type="application/json", <https://www.caringhearts.foundation/?p=17>; rel=shortlink
                                                                            Connection: close
                                                                            Transfer-Encoding: chunked
                                                                            Content-Type: text/html; charset=UTF-8
                                                                            2024-04-23 06:53:45 UTC7789INData Raw: 31 65 63 65 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 72 6f 62 6f 74 73 27 20 63 6f 6e 74 65 6e 74 3d 27 6d 61 78 2d 69 6d 61 67 65 2d 70 72 65 76 69 65 77 3a 6c 61 72 67 65 27 20 2f 3e 0a 3c 74 69 74 6c 65 3e 57 68 6f 20 77 65 20 68 61 76 65 20 68 65 6c 70 65 64 20 26 23 38 32 31 31 3b 20 43 61 72 69 6e 67 20 48 65 61 72 74 73 20 46 6f 75
                                                                            Data Ascii: 1ece<!DOCTYPE html><html lang="en-US"><head><meta charset="UTF-8" /><meta name="viewport" content="width=device-width, initial-scale=1" /><meta name='robots' content='max-image-preview:large' /><title>Who we have helped &#8211; Caring Hearts Fou
                                                                            2024-04-23 06:53:45 UTC103INData Raw: 2d 63 65 6e 74 65 72 7b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 7d 2e 69 74 65 6d 73 2d 6a 75 73 74 69 66 69 65 64 2d 72 69 67 68 74 7b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 66 6c 65 78 2d 65 6e 64 7d 2e 69 74 65 6d 73 2d 6a 75 73 74 69 66 69 65 64 2d 73 70 61 63 65 2d 62
                                                                            Data Ascii: -center{justify-content:center}.items-justified-right{justify-content:flex-end}.items-justified-space-b
                                                                            2024-04-23 06:53:45 UTC2INData Raw: 0d 0a
                                                                            Data Ascii:
                                                                            2024-04-23 06:53:45 UTC8192INData Raw: 35 62 34 0d 0a 65 74 77 65 65 6e 7b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 73 70 61 63 65 2d 62 65 74 77 65 65 6e 7d 2e 73 63 72 65 65 6e 2d 72 65 61 64 65 72 2d 74 65 78 74 7b 62 6f 72 64 65 72 3a 30 3b 63 6c 69 70 3a 72 65 63 74 28 31 70 78 2c 31 70 78 2c 31 70 78 2c 31 70 78 29 3b 2d 77 65 62 6b 69 74 2d 63 6c 69 70 2d 70 61 74 68 3a 69 6e 73 65 74 28 35 30 25 29 3b 63 6c 69 70 2d 70 61 74 68 3a 69 6e 73 65 74 28 35 30 25 29 3b 68 65 69 67 68 74 3a 31 70 78 3b 6d 61 72 67 69 6e 3a 2d 31 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 70 61 64 64 69 6e 67 3a 30 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 77 69 64 74 68 3a 31 70 78 3b 77 6f 72 64 2d 77 72 61 70 3a 6e 6f 72 6d 61 6c 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 73 63
                                                                            Data Ascii: 5b4etween{justify-content:space-between}.screen-reader-text{border:0;clip:rect(1px,1px,1px,1px);-webkit-clip-path:inset(50%);clip-path:inset(50%);height:1px;margin:-1px;overflow:hidden;padding:0;position:absolute;width:1px;word-wrap:normal!important}.sc
                                                                            2024-04-23 06:53:45 UTC1473INData Raw: 3a 77 68 65 72 65 28 2e 77 70 2d 73 69 74 65 2d 62 6c 6f 63 6b 73 29 20 3e 20 3a 66 69 72 73 74 2d 63 68 69 6c 64 3a 66 69 72 73 74 2d 63 68 69 6c 64 20 7b 20 6d 61 72 67 69 6e 2d 62 6c 6f 63 6b 2d 73 74 61 72 74 3a 20 30 3b 20 7d 3a 77 68 65 72 65 28 2e 77 70 2d 73 69 74 65 2d 62 6c 6f 63 6b 73 29 20 3e 20 3a 6c 61 73 74 2d 63 68 69 6c 64 3a 6c 61 73 74 2d 63 68 69 6c 64 20 7b 20 6d 61 72 67 69 6e 2d 62 6c 6f 63 6b 2d 65 6e 64 3a 20 30 3b 20 7d 62 6f 64 79 20 7b 20 2d 2d 77 70 2d 2d 73 74 79 6c 65 2d 2d 62 6c 6f 63 6b 2d 67 61 70 3a 20 76 61 72 28 2d 2d 77 70 2d 2d 63 75 73 74 6f 6d 2d 2d 73 70 61 63 69 6e 67 2d 2d 67 61 70 29 3b 20 7d 3a 77 68 65 72 65 28 62 6f 64 79 20 2e 69 73 2d 6c 61 79 6f 75 74 2d 66 6c 6f 77 29 20 20 3e 20 3a 66 69 72 73 74 2d 63
                                                                            Data Ascii: :where(.wp-site-blocks) > :first-child:first-child { margin-block-start: 0; }:where(.wp-site-blocks) > :last-child:last-child { margin-block-end: 0; }body { --wp--style--block-gap: var(--wp--custom--spacing--gap); }:where(body .is-layout-flow) > :first-c
                                                                            2024-04-23 06:53:45 UTC2INData Raw: 0d 0a
                                                                            Data Ascii:
                                                                            2024-04-23 06:53:45 UTC8192INData Raw: 32 30 30 30 0d 0a 6f 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 62 6f 64 79 20 2e 69 73 2d 6c 61 79 6f 75 74 2d 63 6f 6e 73 74 72 61 69 6e 65 64 20 3e 20 3a 77 68 65 72 65 28 3a 6e 6f 74 28 2e 61 6c 69 67 6e 6c 65 66 74 29 3a 6e 6f 74 28 2e 61 6c 69 67 6e 72 69 67 68 74 29 3a 6e 6f 74 28 2e 61 6c 69 67 6e 66 75 6c 6c 29 29 7b 6d 61 78 2d 77 69 64 74 68 3a 20 76 61 72 28 2d 2d 77 70 2d 2d 73 74 79 6c 65 2d 2d 67 6c 6f 62 61 6c 2d 2d 63 6f 6e 74 65 6e 74 2d 73 69 7a 65 29 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 61 75 74 6f 20 21 69 6d 70 6f 72 74 61 6e 74 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 20 61 75 74 6f 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 62 6f 64 79 20 2e 69 73 2d 6c 61 79 6f 75 74 2d 63 6f 6e 73 74 72 61 69 6e 65 64 20 3e 20 2e 61 6c 69 67 6e 77
                                                                            Data Ascii: 2000o !important;}body .is-layout-constrained > :where(:not(.alignleft):not(.alignright):not(.alignfull)){max-width: var(--wp--style--global--content-size);margin-left: auto !important;margin-right: auto !important;}body .is-layout-constrained > .alignw
                                                                            2024-04-23 06:53:45 UTC6INData Raw: 6e 74 2d 62 61 63
                                                                            Data Ascii: nt-bac
                                                                            2024-04-23 06:53:45 UTC2INData Raw: 0d 0a
                                                                            Data Ascii:
                                                                            2024-04-23 06:53:45 UTC8192INData Raw: 66 33 38 0d 0a 6b 67 72 6f 75 6e 64 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 20 76 61 72 28 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 67 72 61 64 69 65 6e 74 2d 2d 76 65 72 79 2d 6c 69 67 68 74 2d 67 72 61 79 2d 74 6f 2d 63 79 61 6e 2d 62 6c 75 69 73 68 2d 67 72 61 79 29 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 2e 68 61 73 2d 63 6f 6f 6c 2d 74 6f 2d 77 61 72 6d 2d 73 70 65 63 74 72 75 6d 2d 67 72 61 64 69 65 6e 74 2d 62 61 63 6b 67 72 6f 75 6e 64 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 20 76 61 72 28 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 67 72 61 64 69 65 6e 74 2d 2d 63 6f 6f 6c 2d 74 6f 2d 77 61 72 6d 2d 73 70 65 63 74 72 75 6d 29 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 2e 68 61 73 2d 62 6c 75 73 68 2d 6c 69 67 68 74 2d 70 75 72 70 6c 65 2d 67 72 61 64 69 65 6e
                                                                            Data Ascii: f38kground{background: var(--wp--preset--gradient--very-light-gray-to-cyan-bluish-gray) !important;}.has-cool-to-warm-spectrum-gradient-background{background: var(--wp--preset--gradient--cool-to-warm-spectrum) !important;}.has-blush-light-purple-gradien


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            19192.168.2.44976837.140.222.1344433320C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-04-23 06:54:08 UTC650OUTGET / HTTP/1.1
                                                                            Host: www.caringhearts.foundation
                                                                            Connection: keep-alive
                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                            sec-ch-ua-mobile: ?0
                                                                            sec-ch-ua-platform: "Windows"
                                                                            Upgrade-Insecure-Requests: 1
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                            Sec-Fetch-Site: none
                                                                            Sec-Fetch-Mode: navigate
                                                                            Sec-Fetch-Dest: document
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            2024-04-23 06:54:08 UTC457INHTTP/1.1 200 OK
                                                                            Date: Tue, 23 Apr 2024 06:54:07 GMT
                                                                            Server: Apache
                                                                            X-Pingback: https://www.caringhearts.foundation/xmlrpc.php
                                                                            Link: <https://www.caringhearts.foundation/wp-json/>; rel="https://api.w.org/", <https://www.caringhearts.foundation/wp-json/wp/v2/pages/2>; rel="alternate"; type="application/json", <https://www.caringhearts.foundation/>; rel=shortlink
                                                                            Connection: close
                                                                            Transfer-Encoding: chunked
                                                                            Content-Type: text/html; charset=UTF-8
                                                                            2024-04-23 06:54:08 UTC7735INData Raw: 31 65 39 38 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 72 6f 62 6f 74 73 27 20 63 6f 6e 74 65 6e 74 3d 27 6d 61 78 2d 69 6d 61 67 65 2d 70 72 65 76 69 65 77 3a 6c 61 72 67 65 27 20 2f 3e 0a 3c 74 69 74 6c 65 3e 43 61 72 69 6e 67 20 48 65 61 72 74 73 20 46 6f 75 6e 64 61 74 69 6f 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22
                                                                            Data Ascii: 1e98<!DOCTYPE html><html lang="en-US"><head><meta charset="UTF-8" /><meta name="viewport" content="width=device-width, initial-scale=1" /><meta name='robots' content='max-image-preview:large' /><title>Caring Hearts Foundation</title><link rel="
                                                                            2024-04-23 06:54:08 UTC103INData Raw: 74 6f 6d 2d 63 6f 6c 6f 72 5d 29 7b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 2d 73 74 79 6c 65 3a 73 6f 6c 69 64 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 69 6d 61 67 65 20 3a 77 68 65 72 65 28 5b 73 74 79 6c 65 2a 3d 62 6f 72 64 65 72 2d 6c 65 66 74 2d 63 6f 6c 6f 72 5d 29 7b 62 6f 72 64 65 72 2d 6c 65 66 74 2d 73 74
                                                                            Data Ascii: tom-color]){border-bottom-style:solid}.wp-block-image :where([style*=border-left-color]){border-left-st
                                                                            2024-04-23 06:54:08 UTC2INData Raw: 0d 0a
                                                                            Data Ascii:
                                                                            2024-04-23 06:54:08 UTC8192INData Raw: 31 66 66 38 0d 0a 79 6c 65 3a 73 6f 6c 69 64 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 69 6d 61 67 65 20 3a 77 68 65 72 65 28 5b 73 74 79 6c 65 2a 3d 62 6f 72 64 65 72 2d 77 69 64 74 68 5d 29 7b 62 6f 72 64 65 72 2d 73 74 79 6c 65 3a 73 6f 6c 69 64 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 69 6d 61 67 65 20 3a 77 68 65 72 65 28 5b 73 74 79 6c 65 2a 3d 62 6f 72 64 65 72 2d 74 6f 70 2d 77 69 64 74 68 5d 29 7b 62 6f 72 64 65 72 2d 74 6f 70 2d 73 74 79 6c 65 3a 73 6f 6c 69 64 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 69 6d 61 67 65 20 3a 77 68 65 72 65 28 5b 73 74 79 6c 65 2a 3d 62 6f 72 64 65 72 2d 72 69 67 68 74 2d 77 69 64 74 68 5d 29 7b 62 6f 72 64 65 72 2d 72 69 67 68 74 2d 73 74 79 6c 65 3a 73 6f 6c 69 64 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 69 6d 61 67 65 20 3a 77 68 65 72 65 28 5b
                                                                            Data Ascii: 1ff8yle:solid}.wp-block-image :where([style*=border-width]){border-style:solid}.wp-block-image :where([style*=border-top-width]){border-top-style:solid}.wp-block-image :where([style*=border-right-width]){border-right-style:solid}.wp-block-image :where([
                                                                            2024-04-23 06:54:08 UTC5INData Raw: 35 33 65 0d 0a
                                                                            Data Ascii: 53e
                                                                            2024-04-23 06:54:08 UTC1342INData Raw: 30 25 29 3b 63 6c 69 70 2d 70 61 74 68 3a 69 6e 73 65 74 28 35 30 25 29 3b 68 65 69 67 68 74 3a 31 70 78 3b 6d 61 72 67 69 6e 3a 2d 31 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 70 61 64 64 69 6e 67 3a 30 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 77 69 64 74 68 3a 31 70 78 3b 77 6f 72 64 2d 77 72 61 70 3a 6e 6f 72 6d 61 6c 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 73 63 72 65 65 6e 2d 72 65 61 64 65 72 2d 74 65 78 74 3a 66 6f 63 75 73 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 64 64 64 3b 63 6c 69 70 3a 61 75 74 6f 21 69 6d 70 6f 72 74 61 6e 74 3b 2d 77 65 62 6b 69 74 2d 63 6c 69 70 2d 70 61 74 68 3a 6e 6f 6e 65 3b 63 6c 69 70 2d 70 61 74 68 3a 6e 6f 6e 65 3b 63 6f 6c 6f 72 3a 23 34 34 34 3b 64 69 73 70 6c 61 79 3a 62
                                                                            Data Ascii: 0%);clip-path:inset(50%);height:1px;margin:-1px;overflow:hidden;padding:0;position:absolute;width:1px;word-wrap:normal!important}.screen-reader-text:focus{background-color:#ddd;clip:auto!important;-webkit-clip-path:none;clip-path:none;color:#444;display:b
                                                                            2024-04-23 06:54:08 UTC2INData Raw: 0d 0a
                                                                            Data Ascii:
                                                                            2024-04-23 06:54:08 UTC8192INData Raw: 32 30 30 30 0d 0a 3c 73 74 79 6c 65 20 69 64 3d 27 67 6c 6f 62 61 6c 2d 73 74 79 6c 65 73 2d 69 6e 6c 69 6e 65 2d 63 73 73 27 3e 0a 62 6f 64 79 7b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 62 6c 61 63 6b 3a 20 23 30 30 30 30 30 30 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 63 79 61 6e 2d 62 6c 75 69 73 68 2d 67 72 61 79 3a 20 23 61 62 62 38 63 33 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 77 68 69 74 65 3a 20 23 66 66 66 66 66 66 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 70 61 6c 65 2d 70 69 6e 6b 3a 20 23 66 37 38 64 61 37 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 76 69 76 69 64 2d 72 65 64 3a 20 23 63 66 32 65 32 65 3b 2d 2d 77 70 2d 2d 70
                                                                            Data Ascii: 2000<style id='global-styles-inline-css'>body{--wp--preset--color--black: #000000;--wp--preset--color--cyan-bluish-gray: #abb8c3;--wp--preset--color--white: #ffffff;--wp--preset--color--pale-pink: #f78da7;--wp--preset--color--vivid-red: #cf2e2e;--wp--p
                                                                            2024-04-23 06:54:08 UTC6INData Raw: 74 3a 20 61 75 74
                                                                            Data Ascii: t: aut
                                                                            2024-04-23 06:54:08 UTC2INData Raw: 0d 0a
                                                                            Data Ascii:


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            20192.168.2.44976937.140.222.1344433320C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-04-23 06:54:09 UTC634OUTGET /wp-content/uploads/2023/11/LOGO.png HTTP/1.1
                                                                            Host: www.caringhearts.foundation
                                                                            Connection: keep-alive
                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                            sec-ch-ua-mobile: ?0
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            sec-ch-ua-platform: "Windows"
                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                            Sec-Fetch-Site: same-origin
                                                                            Sec-Fetch-Mode: no-cors
                                                                            Sec-Fetch-Dest: image
                                                                            Referer: https://www.caringhearts.foundation/
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            2024-04-23 06:54:10 UTC339INHTTP/1.1 404 Not Found
                                                                            Date: Tue, 23 Apr 2024 06:54:09 GMT
                                                                            Server: Apache
                                                                            Expires: Wed, 11 Jan 1984 05:00:00 GMT
                                                                            Cache-Control: no-cache, must-revalidate, max-age=0
                                                                            Link: <https://www.caringhearts.foundation/wp-json/>; rel="https://api.w.org/"
                                                                            Connection: close
                                                                            Transfer-Encoding: chunked
                                                                            Content-Type: text/html; charset=UTF-8
                                                                            2024-04-23 06:54:10 UTC7853INData Raw: 31 66 30 61 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 72 6f 62 6f 74 73 27 20 63 6f 6e 74 65 6e 74 3d 27 6d 61 78 2d 69 6d 61 67 65 2d 70 72 65 76 69 65 77 3a 6c 61 72 67 65 27 20 2f 3e 0a 3c 74 69 74 6c 65 3e 50 61 67 65 20 6e 6f 74 20 66 6f 75 6e 64 20 26 23 38 32 31 31 3b 20 43 61 72 69 6e 67 20 48 65 61 72 74 73 20 46 6f 75 6e 64 61 74
                                                                            Data Ascii: 1f0a<!DOCTYPE html><html lang="en-US"><head><meta charset="UTF-8" /><meta name="viewport" content="width=device-width, initial-scale=1" /><meta name='robots' content='max-image-preview:large' /><title>Page not found &#8211; Caring Hearts Foundat
                                                                            2024-04-23 06:54:10 UTC99INData Raw: 77 69 64 74 68 3a 30 21 69 6d 70 6f 72 74 61 6e 74 3b 66 6c 65 78 2d 62 61 73 69 73 3a 30 3b 66 6c 65 78 2d 67 72 6f 77 3a 30 3b 6d 61 72 67 69 6e 3a 30 3b 6d 69 6e 2d 77 69 64 74 68 3a 30 21 69 6d 70 6f 72 74 61 6e 74 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 30 21 69 6d 70 6f 72 74 61 6e 74 3b
                                                                            Data Ascii: width:0!important;flex-basis:0;flex-grow:0;margin:0;min-width:0!important;padding-left:0!important;
                                                                            2024-04-23 06:54:10 UTC2INData Raw: 0d 0a
                                                                            Data Ascii:


                                                                            Click to jump to process

                                                                            Click to jump to process

                                                                            Click to jump to process

                                                                            Target ID:0
                                                                            Start time:08:52:36
                                                                            Start date:23/04/2024
                                                                            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            Wow64 process (32bit):false
                                                                            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                                            Imagebase:0x7ff76e190000
                                                                            File size:3'242'272 bytes
                                                                            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                            Has elevated privileges:true
                                                                            Has administrator privileges:true
                                                                            Programmed in:C, C++ or other language
                                                                            Reputation:low
                                                                            Has exited:false

                                                                            Target ID:2
                                                                            Start time:08:52:38
                                                                            Start date:23/04/2024
                                                                            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            Wow64 process (32bit):false
                                                                            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2544 --field-trial-handle=1876,i,13343343036622459977,17012119668095292291,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                            Imagebase:0x7ff76e190000
                                                                            File size:3'242'272 bytes
                                                                            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                            Has elevated privileges:true
                                                                            Has administrator privileges:true
                                                                            Programmed in:C, C++ or other language
                                                                            Reputation:low
                                                                            Has exited:false

                                                                            Target ID:3
                                                                            Start time:08:52:42
                                                                            Start date:23/04/2024
                                                                            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            Wow64 process (32bit):false
                                                                            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://caringhearts.foundation/wp-includes/widgets/ogk25/ogk/index.php&c=E,1,PBioTuoqxXxVmzOkxu8MYhWQ9ZbRNVLGpsstSuC0GQ2jNcQlIpYbU0K6d3lwsaeoT17vAF7VpKXs0qg9O-hGnfKxM3skSa-Jn2VJH7kX1A,,&typo=1"
                                                                            Imagebase:0x7ff76e190000
                                                                            File size:3'242'272 bytes
                                                                            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                            Has elevated privileges:true
                                                                            Has administrator privileges:true
                                                                            Programmed in:C, C++ or other language
                                                                            Reputation:low
                                                                            Has exited:true

                                                                            No disassembly