Edit tour

Windows Analysis Report
https://hospitalnews.com/paramedics-in-six-provinces-to-provide-palliative-care-in-the-home/

Overview

General Information

Sample URL:https://hospitalnews.com/paramedics-in-six-provinces-to-provide-palliative-care-in-the-home/
Analysis ID:1637417
Infos:

Detection

Score:48
Range:0 - 100
Confidence:100%

Signatures

Antivirus detection for URL or domain
Creates files inside the system directory
Deletes files inside the Windows folder
Detected non-DNS traffic on DNS port
Form action URLs do not match main URL
Invalid 'forgot password' link found

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
  • System is w10x64
  • chrome.exe (PID: 3904 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: E81F54E6C1129887AEA47E7D092680BF)
    • chrome.exe (PID: 2424 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2372,i,7602139299897534102,487639961468868961,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=2400 /prefetch:3 MD5: E81F54E6C1129887AEA47E7D092680BF)
  • chrome.exe (PID: 3696 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://hospitalnews.com/paramedics-in-six-provinces-to-provide-palliative-care-in-the-home/" MD5: E81F54E6C1129887AEA47E7D092680BF)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: https://www.kun.or.id/Avira URL Cloud: Label: malware
Source: https://hospitalnews.com/paramedics-in-six-provinces-to-provide-palliative-care-in-the-home/HTTP Parser: Form action: https://hospitalnews.us5.list-manage.com/subscribe/post?u=1f0ed11d6c70be8f5ec7d96fc&id=bc0a477a6f&f_id=00ccc2e1f0 hospitalnews list-manage
Source: https://hospitalnews.com/paramedics-in-six-provinces-to-provide-palliative-care-in-the-home/HTTP Parser: Form action: https://hospitalnews.us5.list-manage.com/subscribe/post?u=1f0ed11d6c70be8f5ec7d96fc&id=bc0a477a6f&f_id=00ccc2e1f0 hospitalnews list-manage
Source: https://hospitalnews.com/paramedics-in-six-provinces-to-provide-palliative-care-in-the-home/HTTP Parser: Form action: https://hospitalnews.us5.list-manage.com/subscribe/post?u=1f0ed11d6c70be8f5ec7d96fc&id=bc0a477a6f&f_id=00ccc2e1f0 hospitalnews list-manage
Source: https://hospitalnews.com/paramedics-in-six-provinces-to-provide-palliative-care-in-the-home/HTTP Parser: Form action: https://hospitalnews.us5.list-manage.com/subscribe/post?u=1f0ed11d6c70be8f5ec7d96fc&id=bc0a477a6f&f_id=00ccc2e1f0 hospitalnews list-manage
Source: https://hospitalnews.com/paramedics-in-six-provinces-to-provide-palliative-care-in-the-home/HTTP Parser: Invalid link: Forgot your password?
Source: https://hospitalnews.com/paramedics-in-six-provinces-to-provide-palliative-care-in-the-home/HTTP Parser: <input type="password" .../> found
Source: https://hospitalnews.com/paramedics-in-six-provinces-to-provide-palliative-care-in-the-home/HTTP Parser: No <meta name="copyright".. found
Source: https://hospitalnews.com/paramedics-in-six-provinces-to-provide-palliative-care-in-the-home/HTTP Parser: No <meta name="copyright".. found
Source: global trafficTCP traffic: 192.168.2.4:52544 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.4:60105 -> 162.159.36.2:53
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.222
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.222
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.27
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.27
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.27
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.27
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.27
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.222
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.222
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.222
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.222
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.222
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.222
Source: unknownTCP traffic detected without corresponding DNS query: 142.250.185.99
Source: unknownTCP traffic detected without corresponding DNS query: 142.250.185.99
Source: unknownTCP traffic detected without corresponding DNS query: 142.250.185.99
Source: unknownTCP traffic detected without corresponding DNS query: 142.250.185.99
Source: unknownTCP traffic detected without corresponding DNS query: 142.250.185.99
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.27
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.27
Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
Source: unknownTCP traffic detected without corresponding DNS query: 217.20.57.20
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 142.250.185.99
Source: unknownTCP traffic detected without corresponding DNS query: 142.250.185.99
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /paramedics-in-six-provinces-to-provide-palliative-care-in-the-home/ HTTP/1.1Host: hospitalnews.comConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-includes/css/dist/block-library/style.min.css?ver=6.7.2 HTTP/1.1Host: hospitalnews.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://hospitalnews.com/paramedics-in-six-provinces-to-provide-palliative-care-in-the-home/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&gs_rn=42&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhE HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEI0qDKAQig4coBCJahywEInP7MAQiFoM0BCL7VzgEIgdbOAQjI3M4BCIrgzgEIruTOAQiL5c4BSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/contact-form-7/includes/css/styles.css?ver=6.0.5 HTTP/1.1Host: hospitalnews.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://hospitalnews.com/paramedics-in-six-provinces-to-provide-palliative-care-in-the-home/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/simple-embed-code/css/video-container.min.css?ver=2.5.1 HTTP/1.1Host: hospitalnews.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://hospitalnews.com/paramedics-in-six-provinces-to-provide-palliative-care-in-the-home/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/wp-job-manager/assets/dist/css/job-listings.css?ver=598383a28ac5f9f156e4 HTTP/1.1Host: hospitalnews.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://hospitalnews.com/paramedics-in-six-provinces-to-provide-palliative-care-in-the-home/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/complianz-gdpr/assets/css/cookieblocker.min.css?ver=1741822652 HTTP/1.1Host: hospitalnews.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://hospitalnews.com/paramedics-in-six-provinces-to-provide-palliative-care-in-the-home/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/td-composer/td-multi-purpose/style.css?ver=8505194c2950b1bf800079c503a07e37 HTTP/1.1Host: hospitalnews.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://hospitalnews.com/paramedics-in-six-provinces-to-provide-palliative-care-in-the-home/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/Newspaper/style.css?ver=12.6.9 HTTP/1.1Host: hospitalnews.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://hospitalnews.com/paramedics-in-six-provinces-to-provide-palliative-care-in-the-home/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/td-composer/legacy/Newspaper/assets/css/td_legacy_main.css?ver=8505194c2950b1bf800079c503a07e37 HTTP/1.1Host: hospitalnews.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://hospitalnews.com/paramedics-in-six-provinces-to-provide-palliative-care-in-the-home/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/td-cloud-library/assets/css/tdb_main.css?ver=f6b4e4ee000751786489ff7d2b0c153a HTTP/1.1Host: hospitalnews.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://hospitalnews.com/paramedics-in-six-provinces-to-provide-palliative-care-in-the-home/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-includes/js/jquery/jquery.min.js?ver=3.7.1 HTTP/1.1Host: hospitalnews.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://hospitalnews.com/paramedics-in-six-provinces-to-provide-palliative-care-in-the-home/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-includes/js/jquery/jquery-migrate.min.js?ver=3.4.1 HTTP/1.1Host: hospitalnews.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://hospitalnews.com/paramedics-in-six-provinces-to-provide-palliative-care-in-the-home/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/advanced-ads/public/assets/js/advanced.min.js?ver=1.56.4 HTTP/1.1Host: hospitalnews.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://hospitalnews.com/paramedics-in-six-provinces-to-provide-palliative-care-in-the-home/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2019/01/paramedic.jpg HTTP/1.1Host: hospitalnews.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://hospitalnews.com/paramedics-in-six-provinces-to-provide-palliative-care-in-the-home/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/Newspaper/images/icons/newspaper.woff?24 HTTP/1.1Host: hospitalnews.comConnection: keep-aliveOrigin: https://hospitalnews.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://hospitalnews.com/wp-content/themes/Newspaper/style.css?ver=12.6.9Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/09/Asset-3@4x.png HTTP/1.1Host: hospitalnews.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://hospitalnews.com/paramedics-in-six-provinces-to-provide-palliative-care-in-the-home/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /downloads.mailchimp.com/js/mc-validate.js HTTP/1.1Host: s3.amazonaws.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://hospitalnews.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/09/Hn-computers-1.png HTTP/1.1Host: hospitalnews.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://hospitalnews.com/paramedics-in-six-provinces-to-provide-palliative-care-in-the-home/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-includes/js/dist/hooks.min.js?ver=4d63a3d491d11ffd8ac6 HTTP/1.1Host: hospitalnews.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://hospitalnews.com/paramedics-in-six-provinces-to-provide-palliative-care-in-the-home/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2019/01/paramedic.jpg HTTP/1.1Host: hospitalnews.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/09/Asset-3@4x.png HTTP/1.1Host: hospitalnews.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/09/Hn-computers-1.png HTTP/1.1Host: hospitalnews.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-includes/js/dist/i18n.min.js?ver=5e580eb46a90c2b997e6 HTTP/1.1Host: hospitalnews.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://hospitalnews.com/paramedics-in-six-provinces-to-provide-palliative-care-in-the-home/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/contact-form-7/includes/swv/js/index.js?ver=6.0.5 HTTP/1.1Host: hospitalnews.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://hospitalnews.com/paramedics-in-six-provinces-to-provide-palliative-care-in-the-home/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/02/June-300X600-2.jpg HTTP/1.1Host: hospitalnews.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://hospitalnews.com/paramedics-in-six-provinces-to-provide-palliative-care-in-the-home/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/contact-form-7/includes/js/index.js?ver=6.0.5 HTTP/1.1Host: hospitalnews.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://hospitalnews.com/paramedics-in-six-provinces-to-provide-palliative-care-in-the-home/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/advanced-ads-pro/assets/js/base.min.js?ver=2.28.3 HTTP/1.1Host: hospitalnews.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://hospitalnews.com/paramedics-in-six-provinces-to-provide-palliative-care-in-the-home/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/advanced-ads-layer/public/assets/js/layer.js?ver=1.7.11 HTTP/1.1Host: hospitalnews.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://hospitalnews.com/paramedics-in-six-provinces-to-provide-palliative-care-in-the-home/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /recaptcha/api.js?render=6LenkuIUAAAAAPfsb_jICBEuMp8mQpKSf0gSbzOD&ver=3.0 HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEI0qDKAQig4coBCJahywEInP7MAQiFoM0BSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://hospitalnews.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/advanced-ads-sticky-ads/public/assets/js/sticky.js?ver=1.8.8 HTTP/1.1Host: hospitalnews.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://hospitalnews.com/paramedics-in-six-provinces-to-provide-palliative-care-in-the-home/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-includes/js/wp-emoji-release.min.js?ver=6.7.2 HTTP/1.1Host: hospitalnews.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://hospitalnews.com/paramedics-in-six-provinces-to-provide-palliative-care-in-the-home/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2025/03/HN_Oakland_728x90_0225_Landscape_v2.jpg HTTP/1.1Host: hospitalnews.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://hospitalnews.com/paramedics-in-six-provinces-to-provide-palliative-care-in-the-home/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2020/03/cropped-H-Logo-32x32.png HTTP/1.1Host: hospitalnews.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://hospitalnews.com/paramedics-in-six-provinces-to-provide-palliative-care-in-the-home/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2025/02/MediumRectangle.jpg HTTP/1.1Host: hospitalnews.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://hospitalnews.com/paramedics-in-six-provinces-to-provide-palliative-care-in-the-home/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/10/LGI-Emergency-Redirection_300X250_Web-rectangle_Nov.gif HTTP/1.1Host: hospitalnews.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://hospitalnews.com/paramedics-in-six-provinces-to-provide-palliative-care-in-the-home/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/08/Z8000-HN-web-banner-300x250-AN_FINAL41.gif HTTP/1.1Host: hospitalnews.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://hospitalnews.com/paramedics-in-six-provinces-to-provide-palliative-care-in-the-home/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2020/03/cropped-H-Logo-32x32.png HTTP/1.1Host: hospitalnews.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2025/03/Nurse-hero-300x250-1.png HTTP/1.1Host: hospitalnews.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://hospitalnews.com/paramedics-in-six-provinces-to-provide-palliative-care-in-the-home/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2025/02/OLTCA-Digital-Banner-728x90-SC-Johnson-1536x190.jpg HTTP/1.1Host: hospitalnews.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://hospitalnews.com/paramedics-in-six-provinces-to-provide-palliative-care-in-the-home/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2025/02/MediumRectangle.jpg HTTP/1.1Host: hospitalnews.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/10/LGI-Emergency-Redirection_300X250_Web-rectangle_Nov.gif HTTP/1.1Host: hospitalnews.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-admin/admin-ajax.php HTTP/1.1Host: hospitalnews.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=jol5cdgo581mk4tc3dtjbdo4ld; advanced_ads_visitor=%7B%22vc_cache_reset%22%3A0%7D
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2025/03/HN_Oakland_728x90_0225_Landscape_v2.jpg HTTP/1.1Host: hospitalnews.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=jol5cdgo581mk4tc3dtjbdo4ld; advanced_ads_visitor=%7B%22vc_cache_reset%22%3A0%7D
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2025/02/Hospital-News-Web-Banner.png HTTP/1.1Host: hospitalnews.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://hospitalnews.com/paramedics-in-six-provinces-to-provide-palliative-care-in-the-home/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=jol5cdgo581mk4tc3dtjbdo4ld; advanced_ads_visitor=%7B%22vc_cache_reset%22%3A0%7D
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2025/02/WebBanner.jpg HTTP/1.1Host: hospitalnews.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://hospitalnews.com/paramedics-in-six-provinces-to-provide-palliative-care-in-the-home/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=jol5cdgo581mk4tc3dtjbdo4ld; advanced_ads_visitor=%7B%22vc_cache_reset%22%3A0%7D
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2025/02/MOL054-Mepilex-Border-Post-Op-Ad-300x250-96dpi-rev.jpg HTTP/1.1Host: hospitalnews.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://hospitalnews.com/paramedics-in-six-provinces-to-provide-palliative-care-in-the-home/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=jol5cdgo581mk4tc3dtjbdo4ld; advanced_ads_visitor=%7B%22vc_cache_reset%22%3A0%7D
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/09/300x250.jpg HTTP/1.1Host: hospitalnews.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://hospitalnews.com/paramedics-in-six-provinces-to-provide-palliative-care-in-the-home/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=jol5cdgo581mk4tc3dtjbdo4ld; advanced_ads_visitor=%7B%22vc_cache_reset%22%3A0%7D
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/08/Z8000-HN-web-banner-300x250-AN_FINAL41.gif HTTP/1.1Host: hospitalnews.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=jol5cdgo581mk4tc3dtjbdo4ld; advanced_ads_visitor=%7B%22vc_cache_reset%22%3A0%7D
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2025/02/Hospital-News-Web-Banner.png HTTP/1.1Host: hospitalnews.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=jol5cdgo581mk4tc3dtjbdo4ld; advanced_ads_visitor=%7B%22vc_cache_reset%22%3A0%7D
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/10/Oct-2024-Hospital-News-Web-Rectangle-McMaster.jpeg HTTP/1.1Host: hospitalnews.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://hospitalnews.com/paramedics-in-six-provinces-to-provide-palliative-care-in-the-home/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=jol5cdgo581mk4tc3dtjbdo4ld; advanced_ads_visitor=%7B%22vc_cache_reset%22%3A0%7D
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2025/02/OLTCA-Digital-Banner-728x90-SC-Johnson-1536x190.jpg HTTP/1.1Host: hospitalnews.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=jol5cdgo581mk4tc3dtjbdo4ld; advanced_ads_visitor=%7B%22vc_cache_reset%22%3A0%7D
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2025/02/Webinar-series-ad-300x250px-larger-font.jpg HTTP/1.1Host: hospitalnews.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://hospitalnews.com/paramedics-in-six-provinces-to-provide-palliative-care-in-the-home/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=jol5cdgo581mk4tc3dtjbdo4ld; advanced_ads_visitor=%7B%22vc_cache_reset%22%3A0%7D
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2025/02/WebBanner.jpg HTTP/1.1Host: hospitalnews.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=jol5cdgo581mk4tc3dtjbdo4ld; advanced_ads_visitor=%7B%22vc_cache_reset%22%3A0%7D
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/10/ADS_FitRight-Daily-Briefs_Digital.png HTTP/1.1Host: hospitalnews.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://hospitalnews.com/paramedics-in-six-provinces-to-provide-palliative-care-in-the-home/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=jol5cdgo581mk4tc3dtjbdo4ld; advanced_ads_visitor=%7B%22vc_cache_reset%22%3A0%7D
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2025/03/Nurse-hero-300x250-1.png HTTP/1.1Host: hospitalnews.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=jol5cdgo581mk4tc3dtjbdo4ld; advanced_ads_visitor=%7B%22vc_cache_reset%22%3A0%7D
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2025/02/MOL054-Mepilex-Border-Post-Op-Ad-300x250-96dpi-rev.jpg HTTP/1.1Host: hospitalnews.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=jol5cdgo581mk4tc3dtjbdo4ld; advanced_ads_visitor=%7B%22vc_cache_reset%22%3A0%7D
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/09/300x250.jpg HTTP/1.1Host: hospitalnews.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=jol5cdgo581mk4tc3dtjbdo4ld; advanced_ads_visitor=%7B%22vc_cache_reset%22%3A0%7D
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/10/Oct-2024-Hospital-News-Web-Rectangle-McMaster.jpeg HTTP/1.1Host: hospitalnews.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=jol5cdgo581mk4tc3dtjbdo4ld; advanced_ads_visitor=%7B%22vc_cache_reset%22%3A0%7D
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/10/ADS_FitRight-Daily-Briefs_Digital.png HTTP/1.1Host: hospitalnews.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=jol5cdgo581mk4tc3dtjbdo4ld; advanced_ads_visitor=%7B%22vc_cache_reset%22%3A0%7D
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2025/02/Webinar-series-ad-300x250px-larger-font.jpg HTTP/1.1Host: hospitalnews.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=jol5cdgo581mk4tc3dtjbdo4ld; advanced_ads_visitor=%7B%22vc_cache_reset%22%3A0%7D
Source: global trafficHTTP traffic detected: GET /r/gsr1.crl HTTP/1.1Cache-Control: max-age = 3000Connection: Keep-AliveAccept: */*If-Modified-Since: Tue, 07 Jan 2025 07:28:00 GMTUser-Agent: Microsoft-CryptoAPI/10.0Host: c.pki.goog
Source: global trafficHTTP traffic detected: GET /r/r4.crl HTTP/1.1Cache-Control: max-age = 3000Connection: Keep-AliveAccept: */*If-Modified-Since: Thu, 25 Jul 2024 14:48:00 GMTUser-Agent: Microsoft-CryptoAPI/10.0Host: c.pki.goog
Source: chromecache_117.3.drString found in binary or memory: <div class="td-post-sharing-visible"><a class="td-social-sharing-button td-social-sharing-button-js td-social-network td-social-facebook" href="https://www.facebook.com/sharer.php?u=https%3A%2F%2Fhospitalnews.com%2Fparamedics-in-six-provinces-to-provide-palliative-care-in-the-home%2F" title="Facebook" ><div class="td-social-but-icon"><i class="td-icon-facebook"></i></div><div class="td-social-but-text">Facebook</div></a><a class="td-social-sharing-button td-social-sharing-button-js td-social-network td-social-twitter" href="https://twitter.com/intent/tweet?text=Paramedics+in+six+provinces+to+provide+palliative+care+in+the+home&url=https%3A%2F%2Fhospitalnews.com%2Fparamedics-in-six-provinces-to-provide-palliative-care-in-the-home%2F&via=Hospital+News" title="Twitter" ><div class="td-social-but-icon"><i class="td-icon-twitter"></i></div><div class="td-social-but-text">Twitter</div></a><a class="td-social-sharing-button td-social-sharing-button-js td-social-network td-social-pinterest" href="https://pinterest.com/pin/create/button/?url=https://hospitalnews.com/paramedics-in-six-provinces-to-provide-palliative-care-in-the-home/&amp;media=https://hospitalnews.com/wp-content/uploads/2019/01/paramedic.jpg&description=New training for paramedics that will provide palliative care in the home will increase access to palliative care for patients where they want it." title="Pinterest" ><div class="td-social-but-icon"><i class="td-icon-pinterest"></i></div><div class="td-social-but-text">Pinterest</div></a><a class="td-social-sharing-button td-social-sharing-button-js td-social-network td-social-whatsapp" href="https://api.whatsapp.com/send?text=Paramedics+in+six+provinces+to+provide+palliative+care+in+the+home %0A%0A https://hospitalnews.com/paramedics-in-six-provinces-to-provide-palliative-care-in-the-home/" title="WhatsApp" ><div class="td-social-but-icon"><i class="td-icon-whatsapp"></i></div><div class="td-social-but-text">WhatsApp</div></a></div><div class="td-social-sharing-hidden"><ul class="td-pulldown-filter-list"></ul><a class="td-social-sharing-button td-social-handler td-social-expand-tabs" href="#" data-block-uid="tdi_139" title="More"> equals www.facebook.com (Facebook)
Source: chromecache_117.3.drString found in binary or memory: <div class="td-post-sharing-visible"><a class="td-social-sharing-button td-social-sharing-button-js td-social-network td-social-facebook" href="https://www.facebook.com/sharer.php?u=https%3A%2F%2Fhospitalnews.com%2Fparamedics-in-six-provinces-to-provide-palliative-care-in-the-home%2F" title="Facebook" ><div class="td-social-but-icon"><i class="td-icon-facebook"></i></div><div class="td-social-but-text">Facebook</div></a><a class="td-social-sharing-button td-social-sharing-button-js td-social-network td-social-twitter" href="https://twitter.com/intent/tweet?text=Paramedics+in+six+provinces+to+provide+palliative+care+in+the+home&url=https%3A%2F%2Fhospitalnews.com%2Fparamedics-in-six-provinces-to-provide-palliative-care-in-the-home%2F&via=Hospital+News" title="Twitter" ><div class="td-social-but-icon"><i class="td-icon-twitter"></i></div><div class="td-social-but-text">Twitter</div></a><a class="td-social-sharing-button td-social-sharing-button-js td-social-network td-social-pinterest" href="https://pinterest.com/pin/create/button/?url=https://hospitalnews.com/paramedics-in-six-provinces-to-provide-palliative-care-in-the-home/&amp;media=https://hospitalnews.com/wp-content/uploads/2019/01/paramedic.jpg&description=New training for paramedics that will provide palliative care in the home will increase access to palliative care for patients where they want it." title="Pinterest" ><div class="td-social-but-icon"><i class="td-icon-pinterest"></i></div><div class="td-social-but-text">Pinterest</div></a><a class="td-social-sharing-button td-social-sharing-button-js td-social-network td-social-whatsapp" href="https://api.whatsapp.com/send?text=Paramedics+in+six+provinces+to+provide+palliative+care+in+the+home %0A%0A https://hospitalnews.com/paramedics-in-six-provinces-to-provide-palliative-care-in-the-home/" title="WhatsApp" ><div class="td-social-but-icon"><i class="td-icon-whatsapp"></i></div><div class="td-social-but-text">WhatsApp</div></a></div><div class="td-social-sharing-hidden"><ul class="td-pulldown-filter-list"></ul><a class="td-social-sharing-button td-social-handler td-social-expand-tabs" href="#" data-block-uid="tdi_139" title="More"> equals www.twitter.com (Twitter)
Source: chromecache_117.3.drString found in binary or memory: <style>.tdi_195 .tdm-social-item i{font-size:14px;vertical-align:middle;line-height:18.2px}.tdi_195 .tdm-social-item i.td-icon-linkedin,.tdi_195 .tdm-social-item i.td-icon-pinterest,.tdi_195 .tdm-social-item i.td-icon-blogger,.tdi_195 .tdm-social-item i.td-icon-vimeo{font-size:11.2px}.tdi_195 .tdm-social-item{width:18.2px;height:18.2px;margin:5px 10px 5px 0}.tdi_195 .tdm-social-item-wrap:last-child .tdm-social-item{margin-right:0!important}.tdi_195 .tdm-social-item i,.tds-team-member2 .tdi_195.tds-social1 .tdm-social-item i{color:var(--today-news-white)}.tdi_195 .tdm-social-item-wrap:hover i,.tds-team-member2 .tdi_195.tds-social1 .tdm-social-item:hover i{color:var(--today-news-light-gray)}.tdi_195 .tdm-social-text{display:none;margin-left:2px;margin-right:18px}@media (min-width:1019px) and (max-width:1140px){.tdi_195 .tdm-social-item i{font-size:12px;vertical-align:middle;line-height:18px}.tdi_195 .tdm-social-item i.td-icon-linkedin,.tdi_195 .tdm-social-item i.td-icon-pinterest,.tdi_195 .tdm-social-item i.td-icon-blogger,.tdi_195 .tdm-social-item i.td-icon-vimeo{font-size:9.6px}.tdi_195 .tdm-social-item{width:18px;height:18px}}@media (min-width:768px) and (max-width:1018px){.tdi_195 .tdm-social-item i{font-size:11px;vertical-align:middle;line-height:15.4px}.tdi_195 .tdm-social-item i.td-icon-linkedin,.tdi_195 .tdm-social-item i.td-icon-pinterest,.tdi_195 .tdm-social-item i.td-icon-blogger,.tdi_195 .tdm-social-item i.td-icon-vimeo{font-size:8.8px}.tdi_195 .tdm-social-item{width:15.4px;height:15.4px}}</style><div class="tdm-social-wrapper tds-social1 tdi_195"><div class="tdm-social-item-wrap"><a href="https://www.linkedin.com/company/3191003" target="_blank" title="Linkedin" class="tdm-social-item"><i class="td-icon-font td-icon-linkedin"></i><span style="display: none">Linkedin</span></a></div><div class="tdm-social-item-wrap"><a href="https://twitter.com/hospitalnewscom" target="_blank" title="Twitter" class="tdm-social-item"><i class="td-icon-font td-icon-twitter"></i><span style="display: none">Twitter</span></a></div><div class="tdm-social-item-wrap"><a href="https://www.facebook.com/HospitalNews/" target="_blank" title="Facebook" class="tdm-social-item"><i class="td-icon-font td-icon-facebook"></i><span style="display: none">Facebook</span></a></div><div class="tdm-social-item-wrap"><a href="https://www.instagram.com/hospitalnews/" target="_blank" title="Instagram" class="tdm-social-item"><i class="td-icon-font td-icon-instagram"></i><span style="display: none">Instagram</span></a></div><div class="tdm-social-item-wrap"><a href="mailto:info@hospitalnews2.fixed-staging.co.uk" target="_blank" title="Mail-1" class="tdm-social-item"><i class="td-icon-font td-icon-mail-1"></i><span style="display: none">Mail-1</span></a></div></div></div></div></div><div class="vc_column tdi_197 wpb_column vc_column_container tdc-column td-pb-span4"> equals www.facebook.com (Facebook)
Source: chromecache_117.3.drString found in binary or memory: <style>.tdi_195 .tdm-social-item i{font-size:14px;vertical-align:middle;line-height:18.2px}.tdi_195 .tdm-social-item i.td-icon-linkedin,.tdi_195 .tdm-social-item i.td-icon-pinterest,.tdi_195 .tdm-social-item i.td-icon-blogger,.tdi_195 .tdm-social-item i.td-icon-vimeo{font-size:11.2px}.tdi_195 .tdm-social-item{width:18.2px;height:18.2px;margin:5px 10px 5px 0}.tdi_195 .tdm-social-item-wrap:last-child .tdm-social-item{margin-right:0!important}.tdi_195 .tdm-social-item i,.tds-team-member2 .tdi_195.tds-social1 .tdm-social-item i{color:var(--today-news-white)}.tdi_195 .tdm-social-item-wrap:hover i,.tds-team-member2 .tdi_195.tds-social1 .tdm-social-item:hover i{color:var(--today-news-light-gray)}.tdi_195 .tdm-social-text{display:none;margin-left:2px;margin-right:18px}@media (min-width:1019px) and (max-width:1140px){.tdi_195 .tdm-social-item i{font-size:12px;vertical-align:middle;line-height:18px}.tdi_195 .tdm-social-item i.td-icon-linkedin,.tdi_195 .tdm-social-item i.td-icon-pinterest,.tdi_195 .tdm-social-item i.td-icon-blogger,.tdi_195 .tdm-social-item i.td-icon-vimeo{font-size:9.6px}.tdi_195 .tdm-social-item{width:18px;height:18px}}@media (min-width:768px) and (max-width:1018px){.tdi_195 .tdm-social-item i{font-size:11px;vertical-align:middle;line-height:15.4px}.tdi_195 .tdm-social-item i.td-icon-linkedin,.tdi_195 .tdm-social-item i.td-icon-pinterest,.tdi_195 .tdm-social-item i.td-icon-blogger,.tdi_195 .tdm-social-item i.td-icon-vimeo{font-size:8.8px}.tdi_195 .tdm-social-item{width:15.4px;height:15.4px}}</style><div class="tdm-social-wrapper tds-social1 tdi_195"><div class="tdm-social-item-wrap"><a href="https://www.linkedin.com/company/3191003" target="_blank" title="Linkedin" class="tdm-social-item"><i class="td-icon-font td-icon-linkedin"></i><span style="display: none">Linkedin</span></a></div><div class="tdm-social-item-wrap"><a href="https://twitter.com/hospitalnewscom" target="_blank" title="Twitter" class="tdm-social-item"><i class="td-icon-font td-icon-twitter"></i><span style="display: none">Twitter</span></a></div><div class="tdm-social-item-wrap"><a href="https://www.facebook.com/HospitalNews/" target="_blank" title="Facebook" class="tdm-social-item"><i class="td-icon-font td-icon-facebook"></i><span style="display: none">Facebook</span></a></div><div class="tdm-social-item-wrap"><a href="https://www.instagram.com/hospitalnews/" target="_blank" title="Instagram" class="tdm-social-item"><i class="td-icon-font td-icon-instagram"></i><span style="display: none">Instagram</span></a></div><div class="tdm-social-item-wrap"><a href="mailto:info@hospitalnews2.fixed-staging.co.uk" target="_blank" title="Mail-1" class="tdm-social-item"><i class="td-icon-font td-icon-mail-1"></i><span style="display: none">Mail-1</span></a></div></div></div></div></div><div class="vc_column tdi_197 wpb_column vc_column_container tdc-column td-pb-span4"> equals www.linkedin.com (Linkedin)
Source: chromecache_117.3.drString found in binary or memory: <style>.tdi_195 .tdm-social-item i{font-size:14px;vertical-align:middle;line-height:18.2px}.tdi_195 .tdm-social-item i.td-icon-linkedin,.tdi_195 .tdm-social-item i.td-icon-pinterest,.tdi_195 .tdm-social-item i.td-icon-blogger,.tdi_195 .tdm-social-item i.td-icon-vimeo{font-size:11.2px}.tdi_195 .tdm-social-item{width:18.2px;height:18.2px;margin:5px 10px 5px 0}.tdi_195 .tdm-social-item-wrap:last-child .tdm-social-item{margin-right:0!important}.tdi_195 .tdm-social-item i,.tds-team-member2 .tdi_195.tds-social1 .tdm-social-item i{color:var(--today-news-white)}.tdi_195 .tdm-social-item-wrap:hover i,.tds-team-member2 .tdi_195.tds-social1 .tdm-social-item:hover i{color:var(--today-news-light-gray)}.tdi_195 .tdm-social-text{display:none;margin-left:2px;margin-right:18px}@media (min-width:1019px) and (max-width:1140px){.tdi_195 .tdm-social-item i{font-size:12px;vertical-align:middle;line-height:18px}.tdi_195 .tdm-social-item i.td-icon-linkedin,.tdi_195 .tdm-social-item i.td-icon-pinterest,.tdi_195 .tdm-social-item i.td-icon-blogger,.tdi_195 .tdm-social-item i.td-icon-vimeo{font-size:9.6px}.tdi_195 .tdm-social-item{width:18px;height:18px}}@media (min-width:768px) and (max-width:1018px){.tdi_195 .tdm-social-item i{font-size:11px;vertical-align:middle;line-height:15.4px}.tdi_195 .tdm-social-item i.td-icon-linkedin,.tdi_195 .tdm-social-item i.td-icon-pinterest,.tdi_195 .tdm-social-item i.td-icon-blogger,.tdi_195 .tdm-social-item i.td-icon-vimeo{font-size:8.8px}.tdi_195 .tdm-social-item{width:15.4px;height:15.4px}}</style><div class="tdm-social-wrapper tds-social1 tdi_195"><div class="tdm-social-item-wrap"><a href="https://www.linkedin.com/company/3191003" target="_blank" title="Linkedin" class="tdm-social-item"><i class="td-icon-font td-icon-linkedin"></i><span style="display: none">Linkedin</span></a></div><div class="tdm-social-item-wrap"><a href="https://twitter.com/hospitalnewscom" target="_blank" title="Twitter" class="tdm-social-item"><i class="td-icon-font td-icon-twitter"></i><span style="display: none">Twitter</span></a></div><div class="tdm-social-item-wrap"><a href="https://www.facebook.com/HospitalNews/" target="_blank" title="Facebook" class="tdm-social-item"><i class="td-icon-font td-icon-facebook"></i><span style="display: none">Facebook</span></a></div><div class="tdm-social-item-wrap"><a href="https://www.instagram.com/hospitalnews/" target="_blank" title="Instagram" class="tdm-social-item"><i class="td-icon-font td-icon-instagram"></i><span style="display: none">Instagram</span></a></div><div class="tdm-social-item-wrap"><a href="mailto:info@hospitalnews2.fixed-staging.co.uk" target="_blank" title="Mail-1" class="tdm-social-item"><i class="td-icon-font td-icon-mail-1"></i><span style="display: none">Mail-1</span></a></div></div></div></div></div><div class="vc_column tdi_197 wpb_column vc_column_container tdc-column td-pb-span4"> equals www.twitter.com (Twitter)
Source: chromecache_117.3.drString found in binary or memory: <style>.tdi_44 .tdm-social-item i{font-size:14px;vertical-align:middle;line-height:29.4px}.tdi_44 .tdm-social-item i.td-icon-linkedin,.tdi_44 .tdm-social-item i.td-icon-pinterest,.tdi_44 .tdm-social-item i.td-icon-blogger,.tdi_44 .tdm-social-item i.td-icon-vimeo{font-size:11.2px}.tdi_44 .tdm-social-item{width:29.4px;height:29.4px;margin:0px 0px 0px 0}.tdi_44 .tdm-social-item-wrap:last-child .tdm-social-item{margin-right:0!important}.tdi_44 .tdm-social-item i,.tds-team-member2 .tdi_44.tds-social1 .tdm-social-item i{color:#87a3bf}.tdi_44 .tdm-social-item-wrap:hover i,.tds-team-member2 .tdi_44.tds-social1 .tdm-social-item:hover i{color:#578fbf}.tdi_44 .tdm-social-text{margin-left:2px;margin-right:18px}</style><div class="tdm-social-wrapper tds-social1 tdi_44"><div class="tdm-social-item-wrap"><a href="https://www.linkedin.com/company/3191003" target="_blank" title="Linkedin" class="tdm-social-item"><i class="td-icon-font td-icon-linkedin"></i><span style="display: none">Linkedin</span></a></div><div class="tdm-social-item-wrap"><a href="https://twitter.com/hospitalnewscom" target="_blank" title="Twitter" class="tdm-social-item"><i class="td-icon-font td-icon-twitter"></i><span style="display: none">Twitter</span></a></div><div class="tdm-social-item-wrap"><a href="https://www.facebook.com/HospitalNews" target="_blank" title="Facebook" class="tdm-social-item"><i class="td-icon-font td-icon-facebook"></i><span style="display: none">Facebook</span></a></div><div class="tdm-social-item-wrap"><a href="https://www.instagram.com/hospitalnews/" target="_blank" title="Instagram" class="tdm-social-item"><i class="td-icon-font td-icon-instagram"></i><span style="display: none">Instagram</span></a></div><div class="tdm-social-item-wrap"><a href="info@hospitalnews.com" target="_blank" title="Mail-1" class="tdm-social-item"><i class="td-icon-font td-icon-mail-1"></i><span style="display: none">Mail-1</span></a></div></div></div></div></div><div class="vc_column tdi_46 wpb_column vc_column_container tdc-column td-pb-span9"> equals www.facebook.com (Facebook)
Source: chromecache_117.3.drString found in binary or memory: <style>.tdi_44 .tdm-social-item i{font-size:14px;vertical-align:middle;line-height:29.4px}.tdi_44 .tdm-social-item i.td-icon-linkedin,.tdi_44 .tdm-social-item i.td-icon-pinterest,.tdi_44 .tdm-social-item i.td-icon-blogger,.tdi_44 .tdm-social-item i.td-icon-vimeo{font-size:11.2px}.tdi_44 .tdm-social-item{width:29.4px;height:29.4px;margin:0px 0px 0px 0}.tdi_44 .tdm-social-item-wrap:last-child .tdm-social-item{margin-right:0!important}.tdi_44 .tdm-social-item i,.tds-team-member2 .tdi_44.tds-social1 .tdm-social-item i{color:#87a3bf}.tdi_44 .tdm-social-item-wrap:hover i,.tds-team-member2 .tdi_44.tds-social1 .tdm-social-item:hover i{color:#578fbf}.tdi_44 .tdm-social-text{margin-left:2px;margin-right:18px}</style><div class="tdm-social-wrapper tds-social1 tdi_44"><div class="tdm-social-item-wrap"><a href="https://www.linkedin.com/company/3191003" target="_blank" title="Linkedin" class="tdm-social-item"><i class="td-icon-font td-icon-linkedin"></i><span style="display: none">Linkedin</span></a></div><div class="tdm-social-item-wrap"><a href="https://twitter.com/hospitalnewscom" target="_blank" title="Twitter" class="tdm-social-item"><i class="td-icon-font td-icon-twitter"></i><span style="display: none">Twitter</span></a></div><div class="tdm-social-item-wrap"><a href="https://www.facebook.com/HospitalNews" target="_blank" title="Facebook" class="tdm-social-item"><i class="td-icon-font td-icon-facebook"></i><span style="display: none">Facebook</span></a></div><div class="tdm-social-item-wrap"><a href="https://www.instagram.com/hospitalnews/" target="_blank" title="Instagram" class="tdm-social-item"><i class="td-icon-font td-icon-instagram"></i><span style="display: none">Instagram</span></a></div><div class="tdm-social-item-wrap"><a href="info@hospitalnews.com" target="_blank" title="Mail-1" class="tdm-social-item"><i class="td-icon-font td-icon-mail-1"></i><span style="display: none">Mail-1</span></a></div></div></div></div></div><div class="vc_column tdi_46 wpb_column vc_column_container tdc-column td-pb-span9"> equals www.linkedin.com (Linkedin)
Source: chromecache_117.3.drString found in binary or memory: <style>.tdi_44 .tdm-social-item i{font-size:14px;vertical-align:middle;line-height:29.4px}.tdi_44 .tdm-social-item i.td-icon-linkedin,.tdi_44 .tdm-social-item i.td-icon-pinterest,.tdi_44 .tdm-social-item i.td-icon-blogger,.tdi_44 .tdm-social-item i.td-icon-vimeo{font-size:11.2px}.tdi_44 .tdm-social-item{width:29.4px;height:29.4px;margin:0px 0px 0px 0}.tdi_44 .tdm-social-item-wrap:last-child .tdm-social-item{margin-right:0!important}.tdi_44 .tdm-social-item i,.tds-team-member2 .tdi_44.tds-social1 .tdm-social-item i{color:#87a3bf}.tdi_44 .tdm-social-item-wrap:hover i,.tds-team-member2 .tdi_44.tds-social1 .tdm-social-item:hover i{color:#578fbf}.tdi_44 .tdm-social-text{margin-left:2px;margin-right:18px}</style><div class="tdm-social-wrapper tds-social1 tdi_44"><div class="tdm-social-item-wrap"><a href="https://www.linkedin.com/company/3191003" target="_blank" title="Linkedin" class="tdm-social-item"><i class="td-icon-font td-icon-linkedin"></i><span style="display: none">Linkedin</span></a></div><div class="tdm-social-item-wrap"><a href="https://twitter.com/hospitalnewscom" target="_blank" title="Twitter" class="tdm-social-item"><i class="td-icon-font td-icon-twitter"></i><span style="display: none">Twitter</span></a></div><div class="tdm-social-item-wrap"><a href="https://www.facebook.com/HospitalNews" target="_blank" title="Facebook" class="tdm-social-item"><i class="td-icon-font td-icon-facebook"></i><span style="display: none">Facebook</span></a></div><div class="tdm-social-item-wrap"><a href="https://www.instagram.com/hospitalnews/" target="_blank" title="Instagram" class="tdm-social-item"><i class="td-icon-font td-icon-instagram"></i><span style="display: none">Instagram</span></a></div><div class="tdm-social-item-wrap"><a href="info@hospitalnews.com" target="_blank" title="Mail-1" class="tdm-social-item"><i class="td-icon-font td-icon-mail-1"></i><span style="display: none">Mail-1</span></a></div></div></div></div></div><div class="vc_column tdi_46 wpb_column vc_column_container tdc-column td-pb-span9"> equals www.twitter.com (Twitter)
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: hospitalnews.com
Source: global trafficDNS traffic detected: DNS query: cdn-images.mailchimp.com
Source: global trafficDNS traffic detected: DNS query: s3.amazonaws.com
Source: global trafficDNS traffic detected: DNS query: 198.187.3.20.in-addr.arpa
Source: global trafficDNS traffic detected: DNS query: beacons.gcp.gvt2.com
Source: unknownHTTP traffic detected: POST /wp-admin/admin-ajax.php HTTP/1.1Host: hospitalnews.comConnection: keep-aliveContent-Length: 7384sec-ch-ua-platform: "Windows"X-Requested-With: XMLHttpRequestUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: application/json, text/javascript, */*; q=0.01sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"Content-Type: application/x-www-form-urlencoded; charset=UTF-8sec-ch-ua-mobile: ?0Origin: https://hospitalnews.comSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://hospitalnews.com/paramedics-in-six-provinces-to-provide-palliative-care-in-the-home/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: chromecache_99.3.drString found in binary or memory: http://api.jquery.com/slideDown/
Source: chromecache_117.3.drString found in binary or memory: http://hospitalnews.com/magazine/
Source: chromecache_94.3.drString found in binary or memory: http://jqueryvalidation.org/
Source: chromecache_94.3.drString found in binary or memory: http://malsup.com/jquery/form/
Source: chromecache_99.3.drString found in binary or memory: http://stackoverflow.com/a/12625986
Source: chromecache_125.3.drString found in binary or memory: http://tagdiv.com
Source: chromecache_99.3.drString found in binary or memory: http://www.opensource.org/licenses/mit-license.php).
Source: chromecache_117.3.drString found in binary or memory: https://amanah77.id/
Source: chromecache_117.3.drString found in binary or memory: https://amplifyblog.com/
Source: chromecache_117.3.drString found in binary or memory: https://andreaboeshaar.com/
Source: chromecache_117.3.drString found in binary or memory: https://api.w.org/
Source: chromecache_117.3.drString found in binary or memory: https://bpmpkdikbud.com/
Source: chromecache_117.3.drString found in binary or memory: https://britishgamesinstitute.com/
Source: chromecache_117.3.drString found in binary or memory: https://casper77.id/
Source: chromecache_117.3.drString found in binary or memory: https://coklat525.net/
Source: chromecache_117.3.drString found in binary or memory: https://collegeboundnebraska.com/
Source: chromecache_117.3.drString found in binary or memory: https://combo88.id/
Source: chromecache_117.3.drString found in binary or memory: https://dailycloudt.com/
Source: chromecache_117.3.drString found in binary or memory: https://destroythesilence.com/
Source: chromecache_117.3.drString found in binary or memory: https://digitalsteak.com/
Source: chromecache_117.3.drString found in binary or memory: https://disdikbulungan.com/
Source: chromecache_117.3.drString found in binary or memory: https://doy-champions.com/
Source: chromecache_117.3.drString found in binary or memory: https://dragonpoker88.com/
Source: chromecache_117.3.drString found in binary or memory: https://dragonpoker88go.com/
Source: chromecache_117.3.drString found in binary or memory: https://dunia21ku.cam/
Source: chromecache_117.3.drString found in binary or memory: https://electriccash00.electriccash.global/
Source: chromecache_117.3.drString found in binary or memory: https://esa4d.co/
Source: chromecache_117.3.drString found in binary or memory: https://eteeski.com/
Source: chromecache_117.3.drString found in binary or memory: https://film21.cam/
Source: chromecache_117.3.drString found in binary or memory: https://fonts.googleapis.com/css?family=Montserrat%3A400%2C500%2C700%7COpen
Source: chromecache_123.3.drString found in binary or memory: https://fonts.gstatic.com/s/montserrat/v29/JTUSjIg1_i6t8kCHKm459W1hyzbi.woff2)
Source: chromecache_123.3.drString found in binary or memory: https://fonts.gstatic.com/s/montserrat/v29/JTUSjIg1_i6t8kCHKm459WRhyzbi.woff2)
Source: chromecache_123.3.drString found in binary or memory: https://fonts.gstatic.com/s/montserrat/v29/JTUSjIg1_i6t8kCHKm459WZhyzbi.woff2)
Source: chromecache_123.3.drString found in binary or memory: https://fonts.gstatic.com/s/montserrat/v29/JTUSjIg1_i6t8kCHKm459Wdhyzbi.woff2)
Source: chromecache_123.3.drString found in binary or memory: https://fonts.gstatic.com/s/montserrat/v29/JTUSjIg1_i6t8kCHKm459Wlhyw.woff2)
Source: chromecache_123.3.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTS-muw.woff2)
Source: chromecache_123.3.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTS2mu1aB.woff2)
Source: chromecache_123.3.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSCmu1aB.woff2)
Source: chromecache_123.3.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSGmu1aB.woff2)
Source: chromecache_123.3.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSKmu1aB.woff2)
Source: chromecache_123.3.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSOmu1aB.woff2)
Source: chromecache_123.3.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSumu1aB.woff2)
Source: chromecache_123.3.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSymu1aB.woff2)
Source: chromecache_123.3.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTUGmu1aB.woff2)
Source: chromecache_123.3.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTVOmu1aB.woff2)
Source: chromecache_123.3.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v22/pxiEyp8kv8JHgFVrJJfecg.woff2)
Source: chromecache_123.3.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v22/pxiEyp8kv8JHgFVrJJnecmNE.woff2)
Source: chromecache_123.3.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v47/KFO7CnqEu92Fr1ME7kSn66aGLdTylUAMa3-UBGEe.woff2)
Source: chromecache_123.3.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v47/KFO7CnqEu92Fr1ME7kSn66aGLdTylUAMa3CUBGEe.woff2)
Source: chromecache_123.3.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v47/KFO7CnqEu92Fr1ME7kSn66aGLdTylUAMa3GUBGEe.woff2)
Source: chromecache_123.3.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v47/KFO7CnqEu92Fr1ME7kSn66aGLdTylUAMa3KUBGEe.woff2)
Source: chromecache_123.3.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v47/KFO7CnqEu92Fr1ME7kSn66aGLdTylUAMa3OUBGEe.woff2)
Source: chromecache_123.3.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v47/KFO7CnqEu92Fr1ME7kSn66aGLdTylUAMa3iUBGEe.woff2)
Source: chromecache_123.3.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v47/KFO7CnqEu92Fr1ME7kSn66aGLdTylUAMa3yUBA.woff2)
Source: chromecache_123.3.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v47/KFO7CnqEu92Fr1ME7kSn66aGLdTylUAMawCUBGEe.woff2)
Source: chromecache_123.3.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v47/KFO7CnqEu92Fr1ME7kSn66aGLdTylUAMaxKUBGEe.woff2)
Source: chromecache_117.3.drString found in binary or memory: https://ganoolku.cam/
Source: chromecache_99.3.drString found in binary or memory: https://github.com/carlsednaoui/ouibounce
Source: chromecache_111.3.drString found in binary or memory: https://github.com/krux/prescribe/
Source: chromecache_94.3.drString found in binary or memory: https://github.com/malsup/form
Source: chromecache_94.3.drString found in binary or memory: https://github.com/malsup/form#copyright-and-license
Source: chromecache_99.3.drString found in binary or memory: https://github.com/tonai/jquery-onend
Source: chromecache_117.3.drString found in binary or memory: https://go.nixa.ca/
Source: chromecache_117.3.drString found in binary or memory: https://gudangfilm21.cam/
Source: chromecache_117.3.drString found in binary or memory: https://heylink.me/situsmpo11/
Source: chromecache_117.3.drString found in binary or memory: https://home.samahitaretreat.com/
Source: chromecache_117.3.drString found in binary or memory: https://homegardeners.org/
Source: chromecache_117.3.drString found in binary or memory: https://hospitalnews.com/
Source: chromecache_117.3.drString found in binary or memory: https://hospitalnews.com/#/schema/person/9e1215d3f288f03ee27ad5e446951c49
Source: chromecache_117.3.drString found in binary or memory: https://hospitalnews.com/#/schema/person/image/
Source: chromecache_117.3.drString found in binary or memory: https://hospitalnews.com/#website
Source: chromecache_117.3.drString found in binary or memory: https://hospitalnews.com/?p=59227
Source: chromecache_117.3.drString found in binary or memory: https://hospitalnews.com/?s=
Source: chromecache_117.3.drString found in binary or memory: https://hospitalnews.com/advertise/
Source: chromecache_117.3.drString found in binary or memory: https://hospitalnews.com/antipsychotic-use-has-been-rising-in-long-term-care-homes-but-we-can-do-som
Source: chromecache_117.3.drString found in binary or memory: https://hospitalnews.com/author/hneditor/
Source: chromecache_117.3.drString found in binary or memory: https://hospitalnews.com/battling-bird-flu-critical-research-to-protect-bc-from-avian-influenza/
Source: chromecache_117.3.drString found in binary or memory: https://hospitalnews.com/boost-to-nurse-practitioner-program-supports-primary-health-care/
Source: chromecache_117.3.drString found in binary or memory: https://hospitalnews.com/canadian-pediatric-nursing-standards/
Source: chromecache_117.3.drString found in binary or memory: https://hospitalnews.com/category/current-print-issue/
Source: chromecache_117.3.drString found in binary or memory: https://hospitalnews.com/category/long-term-care/
Source: chromecache_117.3.drString found in binary or memory: https://hospitalnews.com/category/long-term-care/home-care/
Source: chromecache_117.3.drString found in binary or memory: https://hospitalnews.com/category/long-term-care/longterm-care/
Source: chromecache_117.3.drString found in binary or memory: https://hospitalnews.com/category/medical_specialties/addictions-and-drugs/
Source: chromecache_117.3.drString found in binary or memory: https://hospitalnews.com/category/medical_specialties/anesthesia-and-analgesia/
Source: chromecache_117.3.drString found in binary or memory: https://hospitalnews.com/category/medical_specialties/cardiology/
Source: chromecache_117.3.drString found in binary or memory: https://hospitalnews.com/category/medical_specialties/complimentary-alternatives/
Source: chromecache_117.3.drString found in binary or memory: https://hospitalnews.com/category/medical_specialties/diagnostic/
Source: chromecache_117.3.drString found in binary or memory: https://hospitalnews.com/category/medical_specialties/diseases/
Source: chromecache_117.3.drString found in binary or memory: https://hospitalnews.com/category/medical_specialties/emergency-medicine/
Source: chromecache_117.3.drString found in binary or memory: https://hospitalnews.com/category/medical_specialties/gastroenterology/
Source: chromecache_117.3.drString found in binary or memory: https://hospitalnews.com/category/medical_specialties/geriatrics-and-aging/
Source: chromecache_117.3.drString found in binary or memory: https://hospitalnews.com/category/medical_specialties/medical-specialties/
Source: chromecache_117.3.drString found in binary or memory: https://hospitalnews.com/category/medical_specialties/mental-health/
Source: chromecache_117.3.drString found in binary or memory: https://hospitalnews.com/category/medical_specialties/neurology/
Source: chromecache_117.3.drString found in binary or memory: https://hospitalnews.com/category/medical_specialties/obstetrics-gynaecology/
Source: chromecache_117.3.drString found in binary or memory: https://hospitalnews.com/category/medical_specialties/oncology/
Source: chromecache_117.3.drString found in binary or memory: https://hospitalnews.com/category/medical_specialties/palliative-care/
Source: chromecache_117.3.drString found in binary or memory: https://hospitalnews.com/category/medical_specialties/pediatrics/
Source: chromecache_117.3.drString found in binary or memory: https://hospitalnews.com/category/medical_specialties/pulmonary-and-respirology/
Source: chromecache_117.3.drString found in binary or memory: https://hospitalnews.com/category/medical_specialties/safe-medication/
Source: chromecache_117.3.drString found in binary or memory: https://hospitalnews.com/category/news-topics/
Source: chromecache_117.3.drString found in binary or memory: https://hospitalnews.com/category/news-topics/complementary-medicine-and-alternative-therapies/
Source: chromecache_117.3.drString found in binary or memory: https://hospitalnews.com/category/news-topics/education-and-professional-development/
Source: chromecache_117.3.drString found in binary or memory: https://hospitalnews.com/category/news-topics/ehealth/
Source: chromecache_117.3.drString found in binary or memory: https://hospitalnews.com/category/news-topics/facilities-management-and-design/
Source: chromecache_117.3.drString found in binary or memory: https://hospitalnews.com/category/news-topics/from-the-ceos-desk/
Source: chromecache_117.3.drString found in binary or memory: https://hospitalnews.com/category/news-topics/health-care-policy/
Source: chromecache_117.3.drString found in binary or memory: https://hospitalnews.com/category/news-topics/infection-control/
Source: chromecache_117.3.drString found in binary or memory: https://hospitalnews.com/category/news-topics/innovation-and-technology/
Source: chromecache_117.3.drString found in binary or memory: https://hospitalnews.com/category/news-topics/patient-and-staff-safety/
Source: chromecache_117.3.drString found in binary or memory: https://hospitalnews.com/category/news-topics/patient-care/
Source: chromecache_117.3.drString found in binary or memory: https://hospitalnews.com/category/news-topics/public-health/
Source: chromecache_117.3.drString found in binary or memory: https://hospitalnews.com/category/news-topics/radiology/
Source: chromecache_117.3.drString found in binary or memory: https://hospitalnews.com/category/news-topics/research/
Source: chromecache_117.3.drString found in binary or memory: https://hospitalnews.com/category/news-topics/surgery/
Source: chromecache_117.3.drString found in binary or memory: https://hospitalnews.com/category/news-topics/wound-care/
Source: chromecache_117.3.drString found in binary or memory: https://hospitalnews.com/category/nursing/
Source: chromecache_117.3.drString found in binary or memory: https://hospitalnews.com/comments/feed/
Source: chromecache_117.3.drString found in binary or memory: https://hospitalnews.com/emergency-care-yet-another-challenging-summer/
Source: chromecache_117.3.drString found in binary or memory: https://hospitalnews.com/feed/
Source: chromecache_117.3.drString found in binary or memory: https://hospitalnews.com/healthcare-events/
Source: chromecache_117.3.drString found in binary or memory: https://hospitalnews.com/healthcare-societies-assoc/
Source: chromecache_117.3.drString found in binary or memory: https://hospitalnews.com/helping-canada-design-health-care-facilities-for-future-needs/
Source: chromecache_117.3.drString found in binary or memory: https://hospitalnews.com/how-peer-support-empowers-our-kind-of-nursing-at-sickkids/
Source: chromecache_117.3.drString found in binary or memory: https://hospitalnews.com/innovating-care-experience-with-artificial-intelligence/
Source: chromecache_117.3.drString found in binary or memory: https://hospitalnews.com/jobs/
Source: chromecache_117.3.drString found in binary or memory: https://hospitalnews.com/latest-news/
Source: chromecache_117.3.drString found in binary or memory: https://hospitalnews.com/mimosa-pro-device-to-treat-diabetic-foot-ulcers-prevent-limb-amputation/
Source: chromecache_117.3.drString found in binary or memory: https://hospitalnews.com/nurse-practitioners-delivering-innovative-solutions/
Source: chromecache_117.3.drString found in binary or memory: https://hospitalnews.com/paramedics-in-six-provinces-to-provide-palliative-care-in-the-home/
Source: chromecache_117.3.drString found in binary or memory: https://hospitalnews.com/paramedics-in-six-provinces-to-provide-palliative-care-in-the-home/#breadcr
Source: chromecache_117.3.drString found in binary or memory: https://hospitalnews.com/paramedics-in-six-provinces-to-provide-palliative-care-in-the-home/#primary
Source: chromecache_117.3.drString found in binary or memory: https://hospitalnews.com/self-care-simplified-why-its-essential-and-how-to-make-it-happen/
Source: chromecache_117.3.drString found in binary or memory: https://hospitalnews.com/supporting-long-term-care-homes-to-use-person-centred-care-approaches/
Source: chromecache_117.3.drString found in binary or memory: https://hospitalnews.com/the-bc-health-coalition-launches-platform-for-public-health-care-and-6-prio
Source: chromecache_117.3.drString found in binary or memory: https://hospitalnews.com/the-growing-burden-of-workforce-management-in-canadian-healthcare/
Source: chromecache_117.3.drString found in binary or memory: https://hospitalnews.com/the-importance-of-investing-in-healthcare/
Source: chromecache_117.3.drString found in binary or memory: https://hospitalnews.com/the-role-of-healthcare-in-mitigating-the-climate-crisis/
Source: chromecache_117.3.drString found in binary or memory: https://hospitalnews.com/using-social-prescribing-to-help-older-adults-facing-isolation/
Source: chromecache_117.3.drString found in binary or memory: https://hospitalnews.com/v-161-a-breakthrough-in-the-fight-against-antibiotic-resistant-vre-infectio
Source: chromecache_117.3.drString found in binary or memory: https://hospitalnews.com/we-need-an-all-hands-on-deck-approach-to-solve-the-primary-care-crisis/
Source: chromecache_117.3.drString found in binary or memory: https://hospitalnews.com/wp-content/plugins/advanced-ads-layer/public/assets/js/layer.js?ver=1.7.11
Source: chromecache_117.3.drString found in binary or memory: https://hospitalnews.com/wp-content/plugins/advanced-ads-pro/assets/js/advanced-ads-pro.min.js?ver=2
Source: chromecache_117.3.drString found in binary or memory: https://hospitalnews.com/wp-content/plugins/advanced-ads-pro/assets/js/base.min.js?ver=2.28.3
Source: chromecache_117.3.drString found in binary or memory: https://hospitalnews.com/wp-content/plugins/advanced-ads-sticky-ads/public/assets/js/sticky.js?ver=1
Source: chromecache_117.3.drString found in binary or memory: https://hospitalnews.com/wp-content/plugins/advanced-ads-tracking/public/assets/js/dist/delayed.min.
Source: chromecache_117.3.drString found in binary or memory: https://hospitalnews.com/wp-content/plugins/advanced-ads-tracking/public/assets/js/dist/tracking.min
Source: chromecache_117.3.drString found in binary or memory: https://hospitalnews.com/wp-content/plugins/advanced-ads/public/assets/js/advanced.min.js?ver=1.56.4
Source: chromecache_117.3.drString found in binary or memory: https://hospitalnews.com/wp-content/plugins/complianz-gdpr/assets/css/cookieblocker.min.css?ver=1741
Source: chromecache_117.3.drString found in binary or memory: https://hospitalnews.com/wp-content/plugins/contact-form-7/includes/css/styles.css?ver=6.0.5
Source: chromecache_117.3.drString found in binary or memory: https://hospitalnews.com/wp-content/plugins/contact-form-7/includes/js/index.js?ver=6.0.5
Source: chromecache_117.3.drString found in binary or memory: https://hospitalnews.com/wp-content/plugins/contact-form-7/includes/swv/js/index.js?ver=6.0.5
Source: chromecache_117.3.drString found in binary or memory: https://hospitalnews.com/wp-content/plugins/contact-form-7/modules/recaptcha/index.js?ver=6.0.5
Source: chromecache_117.3.drString found in binary or memory: https://hospitalnews.com/wp-content/plugins/simple-embed-code/css/video-container.min.css?ver=2.5.1
Source: chromecache_117.3.drString found in binary or memory: https://hospitalnews.com/wp-content/plugins/td-cloud-library/assets/css/tdb_main.css?ver=f6b4e4ee000
Source: chromecache_117.3.drString found in binary or memory: https://hospitalnews.com/wp-content/plugins/td-cloud-library/assets/js/js_files_for_front.min.js?ver
Source: chromecache_117.3.drString found in binary or memory: https://hospitalnews.com/wp-content/plugins/td-cloud-library/assets/js/tdbMenu.js?ver=f6b4e4ee000751
Source: chromecache_117.3.drString found in binary or memory: https://hospitalnews.com/wp-content/plugins/td-cloud-library/assets/js/tdbSearch.js?ver=f6b4e4ee0007
Source: chromecache_117.3.drString found in binary or memory: https://hospitalnews.com/wp-content/plugins/td-composer/legacy/Newspaper/assets/css/td_legacy_main.c
Source: chromecache_117.3.drString found in binary or memory: https://hospitalnews.com/wp-content/plugins/td-composer/legacy/Newspaper/js/tagdiv_theme.min.js?ver=
Source: chromecache_117.3.drString found in binary or memory: https://hospitalnews.com/wp-content/plugins/td-composer/legacy/Newspaper/js/tdAjaxSearch.js?ver=12.6
Source: chromecache_117.3.drString found in binary or memory: https://hospitalnews.com/wp-content/plugins/td-composer/legacy/Newspaper/js/tdListMenu.js?ver=12.6.9
Source: chromecache_117.3.drString found in binary or memory: https://hospitalnews.com/wp-content/plugins/td-composer/legacy/Newspaper/js/tdLoadingBox.js?ver=12.6
Source: chromecache_117.3.drString found in binary or memory: https://hospitalnews.com/wp-content/plugins/td-composer/legacy/Newspaper/js/tdLoginMobile.js?ver=12.
Source: chromecache_117.3.drString found in binary or memory: https://hospitalnews.com/wp-content/plugins/td-composer/legacy/Newspaper/js/tdMenu.js?ver=12.6.9
Source: chromecache_117.3.drString found in binary or memory: https://hospitalnews.com/wp-content/plugins/td-composer/legacy/Newspaper/js/tdModalPostImages.js?ver
Source: chromecache_117.3.drString found in binary or memory: https://hospitalnews.com/wp-content/plugins/td-composer/legacy/Newspaper/js/tdPopupModal.js?ver=12.6
Source: chromecache_117.3.drString found in binary or memory: https://hospitalnews.com/wp-content/plugins/td-composer/legacy/Newspaper/js/tdPostImages.js?ver=12.6
Source: chromecache_117.3.drString found in binary or memory: https://hospitalnews.com/wp-content/plugins/td-composer/legacy/Newspaper/js/tdSmartSidebar.js?ver=12
Source: chromecache_117.3.drString found in binary or memory: https://hospitalnews.com/wp-content/plugins/td-composer/legacy/Newspaper/js/tdSocialSharing.js?ver=1
Source: chromecache_117.3.drString found in binary or memory: https://hospitalnews.com/wp-content/plugins/td-composer/legacy/Newspaper/js/tdToTop.js?ver=12.6.9
Source: chromecache_117.3.drString found in binary or memory: https://hospitalnews.com/wp-content/plugins/td-composer/td-multi-purpose/style.css?ver=8505194c2950b
Source: chromecache_117.3.drString found in binary or memory: https://hospitalnews.com/wp-content/plugins/wp-job-manager/assets/dist/css/job-listings.css?ver=5983
Source: chromecache_117.3.drString found in binary or memory: https://hospitalnews.com/wp-content/themes/Newspaper/style.css?ver=12.6.9
Source: chromecache_117.3.drString found in binary or memory: https://hospitalnews.com/wp-content/uploads/2019/01/paramedic-150x100.jpg
Source: chromecache_117.3.drString found in binary or memory: https://hospitalnews.com/wp-content/uploads/2019/01/paramedic-400x267.jpg
Source: chromecache_117.3.drString found in binary or memory: https://hospitalnews.com/wp-content/uploads/2019/01/paramedic.jpg
Source: chromecache_117.3.drString found in binary or memory: https://hospitalnews.com/wp-content/uploads/2020/03/cropped-H-Logo-180x180.png
Source: chromecache_117.3.drString found in binary or memory: https://hospitalnews.com/wp-content/uploads/2020/03/cropped-H-Logo-192x192.png
Source: chromecache_117.3.drString found in binary or memory: https://hospitalnews.com/wp-content/uploads/2020/03/cropped-H-Logo-270x270.png
Source: chromecache_117.3.drString found in binary or memory: https://hospitalnews.com/wp-content/uploads/2020/03/cropped-H-Logo-32x32.png
Source: chromecache_117.3.drString found in binary or memory: https://hospitalnews.com/wp-content/uploads/2023/06/emergency-room.jpg
Source: chromecache_117.3.drString found in binary or memory: https://hospitalnews.com/wp-content/uploads/2023/09/Asset-3
Source: chromecache_117.3.drString found in binary or memory: https://hospitalnews.com/wp-content/uploads/2024/02/June-300X600-2.jpg
Source: chromecache_117.3.drString found in binary or memory: https://hospitalnews.com/wp-content/uploads/2024/05/pharma-300x169.jpg
Source: chromecache_117.3.drString found in binary or memory: https://hospitalnews.com/wp-content/uploads/2024/07/CPN-2-e1722457820213-324x400.jpg
Source: chromecache_117.3.drString found in binary or memory: https://hospitalnews.com/wp-content/uploads/2024/08/Unity-AI-324x400.jpg
Source: chromecache_117.3.drString found in binary or memory: https://hospitalnews.com/wp-content/uploads/2024/08/shutterstock_1949235007-300x200.jpg
Source: chromecache_117.3.drString found in binary or memory: https://hospitalnews.com/wp-content/uploads/2024/09/Hn-computers-1-150x121.png
Source: chromecache_117.3.drString found in binary or memory: https://hospitalnews.com/wp-content/uploads/2024/09/Hn-computers-1-300x243.png
Source: chromecache_117.3.drString found in binary or memory: https://hospitalnews.com/wp-content/uploads/2024/09/Hn-computers-1.png
Source: chromecache_117.3.drString found in binary or memory: https://hospitalnews.com/wp-content/uploads/2024/09/hsd-nursing-learning-324x355.jpg
Source: chromecache_117.3.drString found in binary or memory: https://hospitalnews.com/wp-content/uploads/2024/10/BC-300x200.jpg
Source: chromecache_117.3.drString found in binary or memory: https://hospitalnews.com/wp-content/uploads/2024/10/Sick-Kids-324x377.jpg
Source: chromecache_117.3.drString found in binary or memory: https://hospitalnews.com/wp-content/uploads/2024/11/UHN-324x400.jpg
Source: chromecache_117.3.drString found in binary or memory: https://hospitalnews.com/wp-content/uploads/2025/01/Antipsych-324x400.jpg
Source: chromecache_117.3.drString found in binary or memory: https://hospitalnews.com/wp-content/uploads/2025/01/shutterstock_2073501509-324x400.jpg
Source: chromecache_117.3.drString found in binary or memory: https://hospitalnews.com/wp-content/uploads/2025/01/shutterstock_717362299-324x400.jpg
Source: chromecache_117.3.drString found in binary or memory: https://hospitalnews.com/wp-content/uploads/2025/02/LGI_Fred-Douglas-Society-article_Hospital-News_h
Source: chromecache_117.3.drString found in binary or memory: https://hospitalnews.com/wp-content/uploads/2025/02/iStock-525754635_600x400-324x400.jpg
Source: chromecache_117.3.drString found in binary or memory: https://hospitalnews.com/wp-content/uploads/2025/02/investing-1-e1739887283702-300x288.jpg
Source: chromecache_117.3.drString found in binary or memory: https://hospitalnews.com/wp-includes/css/dist/block-library/style.min.css?ver=6.7.2
Source: chromecache_117.3.drString found in binary or memory: https://hospitalnews.com/wp-includes/js/comment-reply.min.js?ver=6.7.2
Source: chromecache_117.3.drString found in binary or memory: https://hospitalnews.com/wp-includes/js/dist/hooks.min.js?ver=4d63a3d491d11ffd8ac6
Source: chromecache_117.3.drString found in binary or memory: https://hospitalnews.com/wp-includes/js/dist/i18n.min.js?ver=5e580eb46a90c2b997e6
Source: chromecache_117.3.drString found in binary or memory: https://hospitalnews.com/wp-includes/js/dist/vendor/wp-polyfill.min.js?ver=3.15.0
Source: chromecache_117.3.drString found in binary or memory: https://hospitalnews.com/wp-includes/js/jquery/jquery-migrate.min.js?ver=3.4.1
Source: chromecache_117.3.drString found in binary or memory: https://hospitalnews.com/wp-includes/js/jquery/jquery.min.js?ver=3.7.1
Source: chromecache_117.3.drString found in binary or memory: https://hospitalnews.com/wp-json/
Source: chromecache_117.3.drString found in binary or memory: https://hospitalnews.com/wp-json/oembed/1.0/embed?url=https%3A%2F%2Fhospitalnews.com%2Fparamedics-in
Source: chromecache_117.3.drString found in binary or memory: https://hospitalnews.com/wp-json/wp/v2/posts/59227
Source: chromecache_117.3.drString found in binary or memory: https://hospitalnews.com/xmlrpc.php
Source: chromecache_117.3.drString found in binary or memory: https://hospitalnews.com/xmlrpc.php?rsd
Source: chromecache_117.3.drString found in binary or memory: https://hospitalnews.us5.list-manage.com/subscribe/post?u=1f0ed11d6c70be8f5ec7d96fc&amp;id=bc0a477a6
Source: chromecache_117.3.drString found in binary or memory: https://hotman99.cam/
Source: chromecache_117.3.drString found in binary or memory: https://ik88.cam/
Source: chromecache_117.3.drString found in binary or memory: https://issuu.com/hospitalnews
Source: chromecache_117.3.drString found in binary or memory: https://iwtif.com/
Source: chromecache_117.3.drString found in binary or memory: https://juradobc.cafejurado.com/
Source: chromecache_117.3.drString found in binary or memory: https://kakek123.id/
Source: chromecache_117.3.drString found in binary or memory: https://knoweasyonline.com/
Source: chromecache_111.3.drString found in binary or memory: https://krux.github.io/postscribe
Source: chromecache_117.3.drString found in binary or memory: https://laravel-ui-kit.com/
Source: chromecache_117.3.drString found in binary or memory: https://lifeinstitutes.com/
Source: chromecache_117.3.drString found in binary or memory: https://malang4d.id/
Source: chromecache_117.3.drString found in binary or memory: https://malayalisnearme.com/
Source: chromecache_117.3.drString found in binary or memory: https://membermap.org/
Source: chromecache_117.3.drString found in binary or memory: https://memento-guild.com/
Source: chromecache_117.3.drString found in binary or memory: https://mon02.tributemedia.com/
Source: chromecache_117.3.drString found in binary or memory: https://mpo108.com/
Source: chromecache_117.3.drString found in binary or memory: https://mpo11.com/
Source: chromecache_117.3.drString found in binary or memory: https://muzhaffar.com/
Source: chromecache_117.3.drString found in binary or memory: https://native-coin.com/
Source: chromecache_117.3.drString found in binary or memory: https://naturahound.com/
Source: chromecache_117.3.drString found in binary or memory: https://nomadicplanet.radio.fm/
Source: chromecache_117.3.drString found in binary or memory: https://ns2.mgmasters.com.br/
Source: chromecache_117.3.drString found in binary or memory: https://og-law.com/
Source: chromecache_117.3.drString found in binary or memory: https://pre-smartlex.iberley.es/
Source: chromecache_117.3.drString found in binary or memory: https://rawit123.cam/
Source: chromecache_117.3.drString found in binary or memory: https://readytheme.net/
Source: chromecache_117.3.drString found in binary or memory: https://roifoundry.com/
Source: chromecache_117.3.drString found in binary or memory: https://schema.org
Source: chromecache_117.3.drString found in binary or memory: https://schema.org/Article
Source: chromecache_117.3.drString found in binary or memory: https://schema.org/ImageObject
Source: chromecache_117.3.drString found in binary or memory: https://schema.org/Organization
Source: chromecache_117.3.drString found in binary or memory: https://schema.org/Person
Source: chromecache_117.3.drString found in binary or memory: https://schema.org/WebPage
Source: chromecache_117.3.drString found in binary or memory: https://secure.gravatar.com/avatar/47e9bc43c3c97658f5cae1ee2f15e079?s=96&d=mm&r=g
Source: chromecache_117.3.drString found in binary or memory: https://servedfreshcollection.com/
Source: chromecache_117.3.drString found in binary or memory: https://setia888.cam/
Source: chromecache_117.3.drString found in binary or memory: https://shypn.com/
Source: chromecache_117.3.drString found in binary or memory: https://smpn2padaherang.sch.id/
Source: chromecache_117.3.drString found in binary or memory: https://spean-kh.com/
Source: chromecache_125.3.drString found in binary or memory: https://tagdiv.com
Source: chromecache_117.3.drString found in binary or memory: https://target77.id/
Source: chromecache_117.3.drString found in binary or memory: https://tascidertrail.com/
Source: chromecache_125.3.drString found in binary or memory: https://themeforest.net/user/tagDiv/portfolio
Source: chromecache_117.3.drString found in binary or memory: https://toolspilot.com/
Source: chromecache_117.3.drString found in binary or memory: https://twitter.com/hospitalnewscom
Source: chromecache_117.3.drString found in binary or memory: https://tyreprotection.antreem.com/
Source: chromecache_117.3.drString found in binary or memory: https://www.blackbirdtearooms.com/
Source: chromecache_117.3.drString found in binary or memory: https://www.bulldogforchristmas.com/
Source: chromecache_117.3.drString found in binary or memory: https://www.casper77.co/
Source: chromecache_117.3.drString found in binary or memory: https://www.coklat525.com/
Source: chromecache_117.3.drString found in binary or memory: https://www.crowdfundinguncut.com/
Source: chromecache_117.3.drString found in binary or memory: https://www.decidewheels.com/
Source: chromecache_117.3.drString found in binary or memory: https://www.disdikbudnisel.com/
Source: chromecache_117.3.drString found in binary or memory: https://www.disdiklabuhanbatu.com/
Source: chromecache_117.3.drString found in binary or memory: https://www.disdiktangerangkota.net/
Source: chromecache_117.3.drString found in binary or memory: https://www.google.com/recaptcha/api.js?render=6LenkuIUAAAAAPfsb_jICBEuMp8mQpKSf0gSbzOD&amp;ver=3.0
Source: chromecache_135.3.drString found in binary or memory: https://www.google.com/recaptcha/api2/
Source: chromecache_117.3.drString found in binary or memory: https://www.googletagmanager.com/gtag/js?id=G-BPW0DB59FV
Source: chromecache_135.3.drString found in binary or memory: https://www.gstatic.com/recaptcha/releases/J79K9xgfxwT6Syzx-UyWdD89/recaptcha__en.js
Source: chromecache_117.3.drString found in binary or memory: https://www.hospitalnewsdirectory.com
Source: chromecache_117.3.drString found in binary or memory: https://www.kejari-pemalang.com/
Source: chromecache_117.3.drString found in binary or memory: https://www.kun.or.id/
Source: chromecache_117.3.drString found in binary or memory: https://www.laminaceramics.com/
Source: chromecache_117.3.drString found in binary or memory: https://www.legendofhallowdega.com/
Source: chromecache_117.3.drString found in binary or memory: https://www.linkedin.com/company/3191003
Source: chromecache_117.3.drString found in binary or memory: https://www.oursafar.com/
Source: chromecache_117.3.drString found in binary or memory: https://www.rexoriginals.com/
Source: chromecache_117.3.drString found in binary or memory: https://www.scienzadelsuccesso.com/
Source: chromecache_117.3.drString found in binary or memory: https://www.votebass.com/
Source: chromecache_117.3.drString found in binary or memory: https://yoast.com/wordpress/plugins/seo/
Source: chromecache_117.3.drString found in binary or memory: https://zonafilm.cam/
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 60116 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60111 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
Source: unknownNetwork traffic detected: HTTP traffic on port 49680 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
Source: unknownNetwork traffic detected: HTTP traffic on port 60117 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 60112 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60106 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 49671 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 60118 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60113 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60107 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60119 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60120 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60114 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60121 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60115 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60109 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60109
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60107
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60106
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60110 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60114
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60113
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60112
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60111
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60110
Source: unknownNetwork traffic detected: HTTP traffic on port 60127 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60119
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60118
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60117
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60116
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60115
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49832 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60121
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60120
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60127
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\scoped_dir3904_1364248919Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile deleted: C:\Windows\SystemTemp\scoped_dir3904_1364248919Jump to behavior
Source: classification engineClassification label: mal48.win@21/112@19/6
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2372,i,7602139299897534102,487639961468868961,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=2400 /prefetch:3
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://hospitalnews.com/paramedics-in-six-provinces-to-provide-palliative-care-in-the-home/"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2372,i,7602139299897534102,487639961468868961,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=2400 /prefetch:3Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
File Deletion
Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1637417 URL: https://hospitalnews.com/pa... Startdate: 13/03/2025 Architecture: WINDOWS Score: 48 15 www.google.com 2->15 17 beacons.gcp.gvt2.com 2->17 19 2 other IPs or domains 2->19 29 Antivirus detection for URL or domain 2->29 7 chrome.exe 2 2->7         started        10 chrome.exe 2->10         started        signatures3 process4 dnsIp5 21 192.168.2.4, 138, 443, 49711 unknown unknown 7->21 12 chrome.exe 7->12         started        process6 dnsIp7 23 hospitalnews.com 198.100.159.124, 443, 49728, 49729 OVHFR Canada 12->23 25 dbhkt46el5ri0.cloudfront.net 18.172.112.77, 443, 49755 MIT-GATEWAYSUS United States 12->25 27 4 other IPs or domains 12->27

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://hospitalnews.com/paramedics-in-six-provinces-to-provide-palliative-care-in-the-home/0%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://hospitalnews.com/wp-content/plugins/td-composer/legacy/Newspaper/js/tdListMenu.js?ver=12.6.90%Avira URL Cloudsafe
https://juradobc.cafejurado.com/0%Avira URL Cloudsafe
https://servedfreshcollection.com/0%Avira URL Cloudsafe
https://hospitalnews.com/category/medical_specialties/safe-medication/0%Avira URL Cloudsafe
https://shypn.com/0%Avira URL Cloudsafe
https://hospitalnews.com/wp-content/uploads/2024/09/Hn-computers-1-150x121.png0%Avira URL Cloudsafe
https://hospitalnews.com/wp-includes/css/dist/block-library/style.min.css?ver=6.7.20%Avira URL Cloudsafe
https://hospitalnews.com/wp-content/uploads/2024/08/Z8000-HN-web-banner-300x250-AN_FINAL41.gif0%Avira URL Cloudsafe
https://iwtif.com/0%Avira URL Cloudsafe
https://hospitalnews.com/category/nursing/0%Avira URL Cloudsafe
https://naturahound.com/0%Avira URL Cloudsafe
https://eteeski.com/0%Avira URL Cloudsafe
https://hospitalnews.com/wp-content/uploads/2019/01/paramedic.jpg0%Avira URL Cloudsafe
https://digitalsteak.com/0%Avira URL Cloudsafe
https://hospitalnews.com/wp-content/plugins/advanced-ads-pro/assets/js/base.min.js?ver=2.28.30%Avira URL Cloudsafe
https://tascidertrail.com/0%Avira URL Cloudsafe
https://hospitalnews.us5.list-manage.com/subscribe/post?u=1f0ed11d6c70be8f5ec7d96fc&amp;id=bc0a477a60%Avira URL Cloudsafe
https://hospitalnews.com/wp-content/plugins/complianz-gdpr/assets/css/cookieblocker.min.css?ver=17410%Avira URL Cloudsafe
https://mon02.tributemedia.com/0%Avira URL Cloudsafe
https://www.kun.or.id/100%Avira URL Cloudmalware
https://dailycloudt.com/0%Avira URL Cloudsafe
https://hospitalnews.com/category/news-topics/facilities-management-and-design/0%Avira URL Cloudsafe
https://native-coin.com/0%Avira URL Cloudsafe
https://www.disdikbudnisel.com/0%Avira URL Cloudsafe
https://nomadicplanet.radio.fm/0%Avira URL Cloudsafe
https://hospitalnews.com/wp-includes/js/wp-emoji-release.min.js?ver=6.7.20%Avira URL Cloudsafe
https://hospitalnews.com/wp-content/plugins/td-cloud-library/assets/js/tdbMenu.js?ver=f6b4e4ee0007510%Avira URL Cloudsafe
https://hospitalnews.com/category/medical_specialties/addictions-and-drugs/0%Avira URL Cloudsafe
https://hospitalnews.com/wp-content/plugins/contact-form-7/modules/recaptcha/index.js?ver=6.0.50%Avira URL Cloudsafe
https://doy-champions.com/0%Avira URL Cloudsafe
https://hospitalnews.com/wp-content/uploads/2025/02/MOL054-Mepilex-Border-Post-Op-Ad-300x250-96dpi-rev.jpg0%Avira URL Cloudsafe
https://hospitalnews.com/healthcare-societies-assoc/0%Avira URL Cloudsafe
https://dunia21ku.cam/0%Avira URL Cloudsafe
https://hospitalnews.com/wp-content/plugins/advanced-ads-sticky-ads/public/assets/js/sticky.js?ver=10%Avira URL Cloudsafe
https://hospitalnews.com/?p=592270%Avira URL Cloudsafe
https://pre-smartlex.iberley.es/0%Avira URL Cloudsafe
https://hospitalnews.com/wp-content/uploads/2025/02/Hospital-News-Web-Banner.png0%Avira URL Cloudsafe
https://target77.id/0%Avira URL Cloudsafe
https://hospitalnews.com/wp-content/themes/Newspaper/style.css?ver=12.6.90%Avira URL Cloudsafe
https://hospitalnews.com/mimosa-pro-device-to-treat-diabetic-foot-ulcers-prevent-limb-amputation/0%Avira URL Cloudsafe
https://www.decidewheels.com/0%Avira URL Cloudsafe
https://hospitalnews.com/wp-content/uploads/2025/03/HN_Oakland_728x90_0225_Landscape_v2.jpg0%Avira URL Cloudsafe
https://hospitalnews.com/wp-content/uploads/2020/03/cropped-H-Logo-32x32.png0%Avira URL Cloudsafe
https://hospitalnews.com/wp-content/uploads/2025/02/OLTCA-Digital-Banner-728x90-SC-Johnson-1536x190.jpg0%Avira URL Cloudsafe
https://hospitalnews.com/wp-content/uploads/2024/11/UHN-324x400.jpg0%Avira URL Cloudsafe
https://hospitalnews.com/wp-includes/js/dist/i18n.min.js?ver=5e580eb46a90c2b997e60%Avira URL Cloudsafe
https://hospitalnews.com/we-need-an-all-hands-on-deck-approach-to-solve-the-primary-care-crisis/0%Avira URL Cloudsafe
https://hospitalnews.com/boost-to-nurse-practitioner-program-supports-primary-health-care/0%Avira URL Cloudsafe
https://hospitalnews.com/wp-content/plugins/advanced-ads-layer/public/assets/js/layer.js?ver=1.7.110%Avira URL Cloudsafe
https://hospitalnews.com/category/news-topics/from-the-ceos-desk/0%Avira URL Cloudsafe
https://www.disdiklabuhanbatu.com/0%Avira URL Cloudsafe
https://muzhaffar.com/0%Avira URL Cloudsafe
https://www.oursafar.com/0%Avira URL Cloudsafe
https://hospitalnews.com/category/news-topics/surgery/0%Avira URL Cloudsafe
https://hospitalnews.com/wp-content/plugins/contact-form-7/includes/css/styles.css?ver=6.0.50%Avira URL Cloudsafe
https://esa4d.co/0%Avira URL Cloudsafe
https://hospitalnews.com/wp-content/plugins/advanced-ads/public/assets/js/advanced.min.js?ver=1.56.40%Avira URL Cloudsafe
https://hospitalnews.com/antipsychotic-use-has-been-rising-in-long-term-care-homes-but-we-can-do-som0%Avira URL Cloudsafe
https://hospitalnews.com/category/medical_specialties/emergency-medicine/0%Avira URL Cloudsafe
https://hospitalnews.com/category/news-topics/wound-care/0%Avira URL Cloudsafe
https://www.rexoriginals.com/0%Avira URL Cloudsafe
https://hospitalnews.com/wp-content/plugins/wp-job-manager/assets/dist/css/job-listings.css?ver=59830%Avira URL Cloudsafe
https://hospitalnews.com/category/medical_specialties/complimentary-alternatives/0%Avira URL Cloudsafe
https://hospitalnews.com/feed/0%Avira URL Cloudsafe
https://hospitalnews.com/jobs/0%Avira URL Cloudsafe
https://hospitalnews.com/category/news-topics/ehealth/0%Avira URL Cloudsafe
https://toolspilot.com/0%Avira URL Cloudsafe
https://memento-guild.com/0%Avira URL Cloudsafe
https://tyreprotection.antreem.com/0%Avira URL Cloudsafe
https://combo88.id/0%Avira URL Cloudsafe
https://hospitalnews.com/category/medical_specialties/anesthesia-and-analgesia/0%Avira URL Cloudsafe
https://hospitalnews.com/category/news-topics/innovation-and-technology/0%Avira URL Cloudsafe
https://hospitalnews.com/wp-content/plugins/td-composer/legacy/Newspaper/assets/css/td_legacy_main.css?ver=8505194c2950b1bf800079c503a07e370%Avira URL Cloudsafe
https://hospitalnews.com/wp-content/uploads/2024/05/pharma-300x169.jpg0%Avira URL Cloudsafe
https://hospitalnews.com/wp-content/uploads/2024/02/June-300X600-2.jpg0%Avira URL Cloudsafe
https://hospitalnews.com/the-bc-health-coalition-launches-platform-for-public-health-care-and-6-prio0%Avira URL Cloudsafe
https://zonafilm.cam/0%Avira URL Cloudsafe
https://hospitalnews.com/category/news-topics/0%Avira URL Cloudsafe
https://hospitalnews.com/wp-content/uploads/2025/03/Nurse-hero-300x250-1.png0%Avira URL Cloudsafe
https://bpmpkdikbud.com/0%Avira URL Cloudsafe
https://hospitalnews.com/wp-content/uploads/2024/07/CPN-2-e1722457820213-324x400.jpg0%Avira URL Cloudsafe
https://hospitalnews.com/category/medical_specialties/oncology/0%Avira URL Cloudsafe

Download Network PCAP: filteredfull

NameIPActiveMaliciousAntivirus DetectionReputation
s3.amazonaws.com
52.217.230.0
truefalse
    high
    beacons-handoff.gcp.gvt2.com
    142.251.143.35
    truefalse
      high
      dbhkt46el5ri0.cloudfront.net
      18.172.112.77
      truefalse
        high
        www.google.com
        142.250.184.228
        truefalse
          high
          hospitalnews.com
          198.100.159.124
          truefalse
            unknown
            cdn-images.mailchimp.com
            unknown
            unknownfalse
              high
              beacons.gcp.gvt2.com
              unknown
              unknownfalse
                high
                198.187.3.20.in-addr.arpa
                unknown
                unknownfalse
                  high
                  NameMaliciousAntivirus DetectionReputation
                  https://hospitalnews.com/wp-includes/css/dist/block-library/style.min.css?ver=6.7.2false
                  • Avira URL Cloud: safe
                  unknown
                  https://hospitalnews.com/wp-content/uploads/2024/08/Z8000-HN-web-banner-300x250-AN_FINAL41.giffalse
                  • Avira URL Cloud: safe
                  unknown
                  https://hospitalnews.com/wp-content/uploads/2019/01/paramedic.jpgfalse
                  • Avira URL Cloud: safe
                  unknown
                  https://hospitalnews.com/wp-content/plugins/advanced-ads-pro/assets/js/base.min.js?ver=2.28.3false
                  • Avira URL Cloud: safe
                  unknown
                  https://hospitalnews.com/wp-includes/js/wp-emoji-release.min.js?ver=6.7.2false
                  • Avira URL Cloud: safe
                  unknown
                  https://www.google.com/recaptcha/api.js?render=6LenkuIUAAAAAPfsb_jICBEuMp8mQpKSf0gSbzOD&ver=3.0false
                    high
                    https://hospitalnews.com/wp-content/uploads/2025/02/MOL054-Mepilex-Border-Post-Op-Ad-300x250-96dpi-rev.jpgfalse
                    • Avira URL Cloud: safe
                    unknown
                    https://hospitalnews.com/wp-content/uploads/2025/02/Hospital-News-Web-Banner.pngfalse
                    • Avira URL Cloud: safe
                    unknown
                    https://hospitalnews.com/wp-content/themes/Newspaper/style.css?ver=12.6.9false
                    • Avira URL Cloud: safe
                    unknown
                    https://hospitalnews.com/wp-content/uploads/2025/02/OLTCA-Digital-Banner-728x90-SC-Johnson-1536x190.jpgfalse
                    • Avira URL Cloud: safe
                    unknown
                    https://hospitalnews.com/wp-content/uploads/2025/03/HN_Oakland_728x90_0225_Landscape_v2.jpgfalse
                    • Avira URL Cloud: safe
                    unknown
                    https://hospitalnews.com/wp-content/uploads/2020/03/cropped-H-Logo-32x32.pngfalse
                    • Avira URL Cloud: safe
                    unknown
                    https://hospitalnews.com/wp-includes/js/dist/i18n.min.js?ver=5e580eb46a90c2b997e6false
                    • Avira URL Cloud: safe
                    unknown
                    https://hospitalnews.com/wp-content/plugins/advanced-ads-layer/public/assets/js/layer.js?ver=1.7.11false
                    • Avira URL Cloud: safe
                    unknown
                    https://hospitalnews.com/wp-content/plugins/contact-form-7/includes/css/styles.css?ver=6.0.5false
                    • Avira URL Cloud: safe
                    unknown
                    https://hospitalnews.com/wp-content/plugins/advanced-ads/public/assets/js/advanced.min.js?ver=1.56.4false
                    • Avira URL Cloud: safe
                    unknown
                    https://s3.amazonaws.com/downloads.mailchimp.com/js/mc-validate.jsfalse
                      high
                      https://hospitalnews.com/wp-content/plugins/td-composer/legacy/Newspaper/assets/css/td_legacy_main.css?ver=8505194c2950b1bf800079c503a07e37false
                      • Avira URL Cloud: safe
                      unknown
                      https://hospitalnews.com/wp-content/uploads/2024/02/June-300X600-2.jpgfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://hospitalnews.com/wp-content/uploads/2025/03/Nurse-hero-300x250-1.pngfalse
                      • Avira URL Cloud: safe
                      unknown
                      NameSourceMaliciousAntivirus DetectionReputation
                      https://hospitalnews.com/wp-content/plugins/td-composer/legacy/Newspaper/js/tdListMenu.js?ver=12.6.9chromecache_117.3.drfalse
                      • Avira URL Cloud: safe
                      unknown
                      http://tagdiv.comchromecache_125.3.drfalse
                        high
                        https://juradobc.cafejurado.com/chromecache_117.3.drfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://servedfreshcollection.com/chromecache_117.3.drfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://hospitalnews.com/category/medical_specialties/safe-medication/chromecache_117.3.drfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://hospitalnews.com/wp-content/uploads/2024/09/Hn-computers-1-150x121.pngchromecache_117.3.drfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://shypn.com/chromecache_117.3.drfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://hospitalnews.com/wp-content/plugins/td-cloud-library/assets/js/tdbMenu.js?ver=f6b4e4ee000751chromecache_117.3.drfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://secure.gravatar.com/avatar/47e9bc43c3c97658f5cae1ee2f15e079?s=96&d=mm&r=gchromecache_117.3.drfalse
                          high
                          https://iwtif.com/chromecache_117.3.drfalse
                          • Avira URL Cloud: safe
                          unknown
                          https://hospitalnews.com/category/nursing/chromecache_117.3.drfalse
                          • Avira URL Cloud: safe
                          unknown
                          https://naturahound.com/chromecache_117.3.drfalse
                          • Avira URL Cloud: safe
                          unknown
                          https://digitalsteak.com/chromecache_117.3.drfalse
                          • Avira URL Cloud: safe
                          unknown
                          https://eteeski.com/chromecache_117.3.drfalse
                          • Avira URL Cloud: safe
                          unknown
                          https://hospitalnews.us5.list-manage.com/subscribe/post?u=1f0ed11d6c70be8f5ec7d96fc&amp;id=bc0a477a6chromecache_117.3.drfalse
                          • Avira URL Cloud: safe
                          unknown
                          https://tascidertrail.com/chromecache_117.3.drfalse
                          • Avira URL Cloud: safe
                          unknown
                          http://api.jquery.com/slideDown/chromecache_99.3.drfalse
                            high
                            https://hospitalnews.com/wp-content/plugins/complianz-gdpr/assets/css/cookieblocker.min.css?ver=1741chromecache_117.3.drfalse
                            • Avira URL Cloud: safe
                            unknown
                            https://mon02.tributemedia.com/chromecache_117.3.drfalse
                            • Avira URL Cloud: safe
                            unknown
                            https://hospitalnews.com/category/news-topics/facilities-management-and-design/chromecache_117.3.drfalse
                            • Avira URL Cloud: safe
                            unknown
                            https://www.kun.or.id/chromecache_117.3.drfalse
                            • Avira URL Cloud: malware
                            unknown
                            https://dailycloudt.com/chromecache_117.3.drfalse
                            • Avira URL Cloud: safe
                            unknown
                            https://schema.org/Articlechromecache_117.3.drfalse
                              high
                              https://krux.github.io/postscribechromecache_111.3.drfalse
                                high
                                https://native-coin.com/chromecache_117.3.drfalse
                                • Avira URL Cloud: safe
                                unknown
                                https://www.disdikbudnisel.com/chromecache_117.3.drfalse
                                • Avira URL Cloud: safe
                                unknown
                                https://nomadicplanet.radio.fm/chromecache_117.3.drfalse
                                • Avira URL Cloud: safe
                                unknown
                                https://github.com/carlsednaoui/ouibouncechromecache_99.3.drfalse
                                  high
                                  https://hospitalnews.com/category/medical_specialties/addictions-and-drugs/chromecache_117.3.drfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://schema.orgchromecache_117.3.drfalse
                                    high
                                    https://hospitalnews.com/wp-content/plugins/contact-form-7/modules/recaptcha/index.js?ver=6.0.5chromecache_117.3.drfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    https://doy-champions.com/chromecache_117.3.drfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    https://dunia21ku.cam/chromecache_117.3.drfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    https://hospitalnews.com/healthcare-societies-assoc/chromecache_117.3.drfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    https://hospitalnews.com/?p=59227chromecache_117.3.drfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    https://hospitalnews.com/wp-content/plugins/advanced-ads-sticky-ads/public/assets/js/sticky.js?ver=1chromecache_117.3.drfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    https://pre-smartlex.iberley.es/chromecache_117.3.drfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    https://target77.id/chromecache_117.3.drfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    https://hospitalnews.com/mimosa-pro-device-to-treat-diabetic-foot-ulcers-prevent-limb-amputation/chromecache_117.3.drfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    https://www.decidewheels.com/chromecache_117.3.drfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    https://twitter.com/hospitalnewscomchromecache_117.3.drfalse
                                      high
                                      https://hospitalnews.com/wp-content/uploads/2024/11/UHN-324x400.jpgchromecache_117.3.drfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://github.com/krux/prescribe/chromecache_111.3.drfalse
                                        high
                                        https://hospitalnews.com/we-need-an-all-hands-on-deck-approach-to-solve-the-primary-care-crisis/chromecache_117.3.drfalse
                                        • Avira URL Cloud: safe
                                        unknown
                                        https://hospitalnews.com/boost-to-nurse-practitioner-program-supports-primary-health-care/chromecache_117.3.drfalse
                                        • Avira URL Cloud: safe
                                        unknown
                                        https://hospitalnews.com/category/news-topics/from-the-ceos-desk/chromecache_117.3.drfalse
                                        • Avira URL Cloud: safe
                                        unknown
                                        https://www.linkedin.com/company/3191003chromecache_117.3.drfalse
                                          high
                                          https://muzhaffar.com/chromecache_117.3.drfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          https://www.disdiklabuhanbatu.com/chromecache_117.3.drfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          https://yoast.com/wordpress/plugins/seo/chromecache_117.3.drfalse
                                            high
                                            https://www.oursafar.com/chromecache_117.3.drfalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            https://hospitalnews.com/category/news-topics/surgery/chromecache_117.3.drfalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            https://esa4d.co/chromecache_117.3.drfalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            https://hospitalnews.com/category/medical_specialties/emergency-medicine/chromecache_117.3.drfalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            https://hospitalnews.com/antipsychotic-use-has-been-rising-in-long-term-care-homes-but-we-can-do-somchromecache_117.3.drfalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            https://hospitalnews.com/category/news-topics/wound-care/chromecache_117.3.drfalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            https://www.rexoriginals.com/chromecache_117.3.drfalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            https://hospitalnews.com/category/medical_specialties/complimentary-alternatives/chromecache_117.3.drfalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            https://hospitalnews.com/wp-content/plugins/wp-job-manager/assets/dist/css/job-listings.css?ver=5983chromecache_117.3.drfalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            https://hospitalnews.com/feed/chromecache_117.3.drfalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            https://hospitalnews.com/jobs/chromecache_117.3.drfalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            https://hospitalnews.com/category/news-topics/ehealth/chromecache_117.3.drfalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            https://toolspilot.com/chromecache_117.3.drfalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            https://memento-guild.com/chromecache_117.3.drfalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            https://tyreprotection.antreem.com/chromecache_117.3.drfalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            https://combo88.id/chromecache_117.3.drfalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            https://hospitalnews.com/category/news-topics/innovation-and-technology/chromecache_117.3.drfalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            https://hospitalnews.com/category/medical_specialties/anesthesia-and-analgesia/chromecache_117.3.drfalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            https://hospitalnews.com/wp-content/uploads/2024/05/pharma-300x169.jpgchromecache_117.3.drfalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            https://hospitalnews.com/the-bc-health-coalition-launches-platform-for-public-health-care-and-6-priochromecache_117.3.drfalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            https://zonafilm.cam/chromecache_117.3.drfalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            https://hospitalnews.com/category/news-topics/chromecache_117.3.drfalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            https://themeforest.net/user/tagDiv/portfoliochromecache_125.3.drfalse
                                              high
                                              https://hospitalnews.com/wp-content/uploads/2024/07/CPN-2-e1722457820213-324x400.jpgchromecache_117.3.drfalse
                                              • Avira URL Cloud: safe
                                              unknown
                                              http://stackoverflow.com/a/12625986chromecache_99.3.drfalse
                                                high
                                                https://bpmpkdikbud.com/chromecache_117.3.drfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://www.google.com/recaptcha/api2/chromecache_135.3.drfalse
                                                  high
                                                  https://issuu.com/hospitalnewschromecache_117.3.drfalse
                                                    high
                                                    https://schema.org/Personchromecache_117.3.drfalse
                                                      high
                                                      https://hospitalnews.com/category/medical_specialties/oncology/chromecache_117.3.drfalse
                                                      • Avira URL Cloud: safe
                                                      unknown
                                                      • No. of IPs < 25%
                                                      • 25% < No. of IPs < 50%
                                                      • 50% < No. of IPs < 75%
                                                      • 75% < No. of IPs
                                                      IPDomainCountryFlagASNASN NameMalicious
                                                      52.217.230.0
                                                      s3.amazonaws.comUnited States
                                                      16509AMAZON-02USfalse
                                                      18.172.112.77
                                                      dbhkt46el5ri0.cloudfront.netUnited States
                                                      3MIT-GATEWAYSUSfalse
                                                      216.58.206.36
                                                      unknownUnited States
                                                      15169GOOGLEUSfalse
                                                      198.100.159.124
                                                      hospitalnews.comCanada
                                                      16276OVHFRfalse
                                                      142.250.184.228
                                                      www.google.comUnited States
                                                      15169GOOGLEUSfalse
                                                      IP
                                                      192.168.2.4
                                                      Joe Sandbox version:42.0.0 Malachite
                                                      Analysis ID:1637417
                                                      Start date and time:2025-03-13 16:08:29 +01:00
                                                      Joe Sandbox product:CloudBasic
                                                      Overall analysis duration:0h 3m 42s
                                                      Hypervisor based Inspection enabled:false
                                                      Report type:full
                                                      Cookbook file name:browseurl.jbs
                                                      Sample URL:https://hospitalnews.com/paramedics-in-six-provinces-to-provide-palliative-care-in-the-home/
                                                      Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                      Number of analysed new started processes analysed:21
                                                      Number of new started drivers analysed:0
                                                      Number of existing processes analysed:0
                                                      Number of existing drivers analysed:0
                                                      Number of injected processes analysed:0
                                                      Technologies:
                                                      • HCA enabled
                                                      • EGA enabled
                                                      • AMSI enabled
                                                      Analysis Mode:default
                                                      Analysis stop reason:Timeout
                                                      Detection:MAL
                                                      Classification:mal48.win@21/112@19/6
                                                      EGA Information:Failed
                                                      HCA Information:
                                                      • Successful, ratio: 100%
                                                      • Number of executed functions: 0
                                                      • Number of non-executed functions: 0
                                                      • Exclude process from analysis (whitelisted): MpCmdRun.exe, audiodg.exe, sppsvc.exe, RuntimeBroker.exe, ShellExperienceHost.exe, SIHClient.exe, SgrmBroker.exe, backgroundTaskHost.exe, conhost.exe, svchost.exe
                                                      • Excluded IPs from analysis (whitelisted): 142.250.186.99, 142.250.185.142, 142.251.5.84, 142.250.185.78, 142.250.186.174, 142.250.184.206, 199.232.210.172, 142.250.185.202, 142.250.186.131, 142.250.185.200, 142.250.184.238, 216.58.212.142, 142.250.186.163, 216.58.206.42, 172.217.16.202, 172.217.18.106, 216.58.206.74, 142.250.185.106, 142.250.185.138, 172.217.23.106, 172.217.16.138, 142.250.184.234, 172.217.18.10, 142.250.185.74, 142.250.186.138, 142.250.74.202, 142.250.186.42, 142.250.186.106, 142.250.186.74, 142.250.186.46, 142.250.185.174, 142.250.186.142, 142.250.184.227, 142.250.74.195, 142.250.186.78, 142.250.65.238, 74.125.7.136, 217.20.57.34, 23.199.214.10, 172.202.163.200, 20.3.187.198, 52.149.20.212
                                                      • Excluded domains from analysis (whitelisted): fonts.googleapis.com, fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, slscr.update.microsoft.com, fonts.gstatic.com, ctldl.windowsupdate.com, clientservices.googleapis.com, r3---sn-hp57yns7.gvt1.com, fe3cr.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, redirector.gvt1.com, r3.sn-hp57yns7.gvt1.com, www.googletagmanager.com, update.googleapis.com, clients.l.google.com, www.gstatic.com, c.pki.goog
                                                      • Not all processes where analyzed, report is missing behavior information
                                                      • Report size getting too big, too many NtOpenFile calls found.
                                                      • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                      • VT rate limit hit for: https://hospitalnews.com/paramedics-in-six-provinces-to-provide-palliative-care-in-the-home/
                                                      No simulations
                                                      No context
                                                      No context
                                                      No context
                                                      No context
                                                      No context
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 300x300, segment length 16, progressive, precision 8, 1536x190, components 3
                                                      Category:downloaded
                                                      Size (bytes):58735
                                                      Entropy (8bit):7.917899389347835
                                                      Encrypted:false
                                                      SSDEEP:1536:xCp92jP/NEqaW/NiYhb3DObun0Ey5uaUxW7to:xCyNEqxAYkqn0EykaOka
                                                      MD5:E124659D5B55D0054A0779BC3C3C04BA
                                                      SHA1:5A6F08CD3A749E1F085CABEA0EAADCC6F2A31E62
                                                      SHA-256:24CA2C1ACAB32BEB19BD2D926B8A1AF4C742F88E342948A124EBDAD443C41D0B
                                                      SHA-512:13DE6D2544BD7046DF447A7C5A3B751052A21132221175B5ADB92282A002F9C1332056D9981F6B8E7CAD3EF270C588175F71FD5969C3872BE7EE5F590CE8CBAE
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://hospitalnews.com/wp-content/uploads/2025/02/OLTCA-Digital-Banner-728x90-SC-Johnson-1536x190.jpg
                                                      Preview:......JFIF.....,.,.....XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1........
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with no line terminators
                                                      Category:downloaded
                                                      Size (bytes):221
                                                      Entropy (8bit):4.637323550601871
                                                      Encrypted:false
                                                      SSDEEP:3:t7QMXwMRMTRsJeLks5VeKPseBU7QMXjZ7QMXyPjKhQ7QMXEBw0jmeaqfN4W5UjY:GxTR/7LtsC46JPCjRND
                                                      MD5:565888EF81A731CD7101BFBF6343C510
                                                      SHA1:4D8A97875B7F3D2E22E8C83020B52A57866DB9E3
                                                      SHA-256:074D9505D547ACDFCED56BA7203B153958881ABCEB7A19326029F652ACB75191
                                                      SHA-512:FDEA7F507D14828BD9883A520477814B2B4440270C723D8FE7F0E08B13E1C66B72C0D427CA2632ADF342F991D7D63ACF6943FBA37A200BDAD73D904D3B25D7BA
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://hospitalnews.com/wp-content/plugins/simple-embed-code/css/video-container.min.css?ver=2.5.1
                                                      Preview:.ce-video-container{position:relative;padding-bottom:56.25%;height:0;overflow:hidden;}.ce-video-container iframe,.ce-video-container object,.ce-video-container embed{position:absolute;top:0;left:0;width:100%;height:100%;}
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:JPEG image data, JFIF standard 1.02, resolution (DPI), density 96x96, segment length 16, progressive, precision 8, 400x334, components 3
                                                      Category:dropped
                                                      Size (bytes):105262
                                                      Entropy (8bit):7.982978134838579
                                                      Encrypted:false
                                                      SSDEEP:1536:6IcVZtMATTC+EjmTIbHsd7VtULOAjTLg8sZ8NsbfdeDvY4VDtG12/mcyYwc0H3ve:6IcVftyfjmTWMdZ+L6f7szPVm//07CEX
                                                      MD5:49BFA71C180C091D9AFF59FBC1FD9745
                                                      SHA1:28D0325C06D941F98AD127F86267180C9CD961D0
                                                      SHA-256:1FBCAD91618721AEF3AC424F45CBBA8418A5A5C2E041E1FE9464A8582ABCFECA
                                                      SHA-512:9412AC28009D8E6F156E91DD24A21FCE8FE51A31180211F61CF678040CF6A0171FB3E1E6EC6CBA0BFD7836D54103CAB6A0E94BA8CC6A59618ABFFC9EFDBFCD83
                                                      Malicious:false
                                                      Reputation:low
                                                      Preview:......JFIF.....`.`.....XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1........
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 118x118, segment length 16, progressive, precision 8, 1250x1042, components 3
                                                      Category:downloaded
                                                      Size (bytes):128013
                                                      Entropy (8bit):7.955348095396225
                                                      Encrypted:false
                                                      SSDEEP:3072:MLWiOXUiU7MLz35WhmZLX5zBc1+nD3IKbjifm:EWiyUiU7IkhmvM+j3bjifm
                                                      MD5:ED25BF571E81FB1ACE77CA2B902BB1C8
                                                      SHA1:7B3D33158C23DB0DA731A75FB7AE207EF4DE9E90
                                                      SHA-256:296422E0519336DF782B36BAA9F253289FB675CEFF7D6DFFA8C8114484B046C5
                                                      SHA-512:25993B6550D591563A68AA1CCAD5594C279B42957459A78BE794ECA95B6A1025C34B179EF539F37C756974AEF149576FF398512B52BDDA29161DCA90D45FD007
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://hospitalnews.com/wp-content/uploads/2023/09/300x250.jpg
                                                      Preview:......JFIF.....v.v...........................................!........'.."#%%%..),($+!$%$...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$..........."..........5.....................................................................................................................................................................................................................................................................................................................7{%.9.A..D..9.NA..f.>.......N.q.F`...X??..#..........l..;...........................................9....}@....-.Z...6.[i........./.......7.~...O../.u....g..|..s.l...._/l....s.]]..vI..{.Y......<]]...+....o;..0.[.=..2..B....M......X..<........t.....=o.....W....o..F.q..8...................................9....}@.w./.7.{?.b...Qm:...C...t..Q....<OH..O..f{...BU.............+.\...1....j~...P..M..v?.~.......c...W._Fz>N.m.n.g..B.1..=.We..'..7..l;.w..z6.j_...8}5.G.....a.gz^?._?...7...k.G.
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:PNG image data, 330 x 267, 8-bit/color RGBA, non-interlaced
                                                      Category:downloaded
                                                      Size (bytes):125227
                                                      Entropy (8bit):7.994316644285955
                                                      Encrypted:true
                                                      SSDEEP:3072:bo6GFdOl+si1AkbAiUL7EPIixIOWf7KskHUNRPuGT:5qxaiUL7nf7Ks8oWE
                                                      MD5:47C3E69B4BB6ACDA0B6A09A5BA38A815
                                                      SHA1:82E3FFA81E69D6578A6C1503BFE84AFD4C24394A
                                                      SHA-256:B3F108730A7D5516FB234350ED80DFF00410C3B282435E15474473020C63BE27
                                                      SHA-512:112BF054BE37D8ABA82803114BCC7674F63CBD9945544BB5EFAC5691E34749CBE730C51368417EEE1250E7A840B780634AB0ADBB69DA01A3EAA10000C9B87DFF
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://hospitalnews.com/wp-content/uploads/2024/09/Hn-computers-1.png
                                                      Preview:.PNG........IHDR...J..........-......IDATx...k.a......].q...AZ...0.`5./....v*.!.,....nrp.Y.4.p.[...i.L...b@l....si.E...`.|..q./_...B.!..B.+.!.. .q.m..8f>...o`BA.!..I!&..3..Y..L..F..4e..B.7.....A.f...T*.r.|....n.e.M6.l._^.._Y..Lg_..!..O...dx..V..}g.X,...r.....nm.M...S...'...6Si~.L..M..o...u.....g..w1d...8.\...%X...nS..%..Z.....5..J.p..|?:Z.h}....iw.@...D../.z."...)..3..W.F.'."".@...7.....`e\.>..F.R..5yT..h.:....a........k.........=.5..%..d..f...W.e.O....5..?.....8...2...."....I\......F.].Z.......#E)...WV..!.Z.......%W..._.d.n...q..L.......'.....8hp..@..<..q!...u.{.}{U.[....Ml....s.w..&..U...jz........o~.<.........\....|.=.....kK..).M.0....(....1&.V..j..,.R.dF9.#...6.B)9..!.*J...R..N>e.>..I....<[f.rV.!..`.. ....`.?....b..zn....!3T..F.9....:.5....od;.6_)A5..."...yT*%...M$H$She...W..HbpD...j..8.c..O...93>..9=feV.#.@....*b...>Cu.;..<.......ZP.V..J.....2.m.;..m;h......Q.R.\.....4.e.h>.2]..}...J.K+..4...oY....b...1>...|6...t..^s...>6.........2.....DC.!.
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (38952), with no line terminators
                                                      Category:downloaded
                                                      Size (bytes):38952
                                                      Entropy (8bit):4.968900137384636
                                                      Encrypted:false
                                                      SSDEEP:768:JZgZ5L69UB+w96n25CzwgZ5L69UB+w96n25CzxgZ5L69UB+w96n25Czs/TnG:XgZ5L69UB+w96n25CzwgZ5L69UB+w96z
                                                      MD5:E303D996D8949EA6A756CA4549B43392
                                                      SHA1:C42577264716F95B29A2F7CE02215196480257E1
                                                      SHA-256:82C98A428CA69D9AF95841F03E1A85311FE5A56F34BABD91004D48B9CCA7DDDE
                                                      SHA-512:1B39ACAEF6A3F4F312346CEB7DBF79A3F35E476B350078EE4614978316BE7239380B1E62B9107771C6130627F885EFB6EA2B58C9DD96231619E1A0507CEAA232
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://hospitalnews.com/wp-content/plugins/td-composer/td-multi-purpose/style.css?ver=8505194c2950b1bf800079c503a07e37
                                                      Preview:.clearfix{*zoom:1}.clearfix:after,.clearfix:before{display:table;content:'';line-height:0}.clearfix:after{clear:both}@media (min-width:768px){.tdm-header-style-3 .td-affix .td-main-menu-logo img{top:0}}@-moz-document url-prefix(){@media (min-width:768px){.tdm-header-style-3 .td-main-menu-logo a img{top:-1px}}}.tdm-header-style-1,.tdm-header-style-2,.tdm-header-style-3{}.tdm-header-style-1.td-header-wrap .td-header-top-menu-full,.tdm-header-style-2.td-header-wrap .td-header-top-menu-full,.tdm-header-style-3.td-header-wrap .td-header-top-menu-full{background-color:#222}.tdm-header-style-1 .td-main-menu-logo,.tdm-header-style-2 .td-main-menu-logo,.tdm-header-style-3 .td-main-menu-logo{display:block;margin-right:42px;height:80px}@media (min-width:1019px) and (max-width:1140px){.tdm-header-style-1 .td-main-menu-logo,.tdm-header-style-2 .td-main-menu-logo,.tdm-header-style-3 .td-main-menu-logo{margin-right:20px}}@media (min-width:768px) and (max-width:1018px){.tdm-header-style-1 .td-main-men
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text
                                                      Category:downloaded
                                                      Size (bytes):173359
                                                      Entropy (8bit):5.118485909146227
                                                      Encrypted:false
                                                      SSDEEP:1536:0Mzs0F6PGb0OI75H7PtQU26NSPDUQFbkeliDhSsvAMGPJmZiCVL87A4WWxMFRg0w:m7Z7SU260DU8keliDkmtO
                                                      MD5:EA6BE2B4659F73F9DCCE35B5BFDA6588
                                                      SHA1:1E2156DCB36410E60CBAB73A6F6D44BF4798C661
                                                      SHA-256:AF664F64B475678E0D181C23DD6ECA9EE45AFD956D129A66C9E30910F2A985CF
                                                      SHA-512:3058E218CC9C5D51AF2CFE88DAAFEDCC47F4FD97CC8D5D32F5CA6DF8248261385AB148204C29CA60DCA324467C4812EEDAE6091D85BEDB66A3091E93B0F9E71A
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://hospitalnews.com/wp-content/plugins/td-composer/legacy/Newspaper/assets/css/td_legacy_main.css?ver=8505194c2950b1bf800079c503a07e37
                                                      Preview:/* ----------------------------------------------------------------------------. responsive settings.*/./* responsive landscape tablet */./* responsive portrait tablet */./* responsive portrait phone */..mx_image_background {. background-color: #f2f2f2;.}..td-visibility-hidden {. visibility: hidden;.}./* ----------------------------------------------------------------------------. from bootstrap.*/..clearfix {. *zoom: 1;.}..clearfix:before,..clearfix:after {. display: table;. content: "";. line-height: 0;.}..clearfix:after {. clear: both;.}./*.usage:..td-block-row {. .mx-row(td-block-span);.}..@all_span_selector - is the begining of the span selector. */./* ----------------------------------------------------------------------------. sprite.*/..td-sp {. background-image: url('../images/sprite/elements.png');. background-repeat: no-repeat;. display: block;.}..td-sp-video-play {. width: 42px;. height: 42px;. background-position: -20px -488px;.}..td-sp-video-paus
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:GIF image data, version 89a, 300 x 250
                                                      Category:dropped
                                                      Size (bytes):35506
                                                      Entropy (8bit):7.941843297337597
                                                      Encrypted:false
                                                      SSDEEP:768:jNz3LHrBIC1SSbC4h3eQkG7vyXsqgJp6u4Irs:B3LHL1ST2eQJYgO0s
                                                      MD5:4D42A292E161B187BF4373A2220A256A
                                                      SHA1:9659704BA9D8836B2AEA51FABE0B3CA28023D71C
                                                      SHA-256:0E9E5232B8B0E5053FAE52D4D2D719E54D0A25939687BC61F05BF367F54F62A0
                                                      SHA-512:DEFD8B718E89B6AABF2CE4A66D4E5579BFD5FE4EDACFA3FFBDDD7DCF11BD84BAEE3FC5833C74BC83B8ABED87A4D85915F0BB30A0B9321547DF89FC530C13D94F
                                                      Malicious:false
                                                      Reputation:low
                                                      Preview:GIF89a,....;.*......w...}...\XYLLL........ . D....................g..'$&........zxy...........mhi......B;A..0+,..]T...............e....q..\^]<=<y............./12PQM..q..R....n..............)Q...........93;...........................................!;aJDO......=DI....................NRS..?.................................(,+.........................YF.vh..hXL.sj.....cR.zdH64#X.seU.....4k...t.M<....Ex+a..R..kT.....jtu...u...Fv.tD7..,...r\...7f...i5-.Y..L.42DXJ@RC:.....QRg........u\...Si.)Jy4*5.{....d[d...TKT...cKi..............vlvvdiifv?z.....^QE......+#/FZ.......x.......}..0...~p_...UepV........[H......[bx..R..........u.......(.........c._.bw{|..^[...=5.s!i.......>./E..V&!..z...h_lrk.....p....d.. ......}M....].......!..NETSCAPE2.0.....!..XMP DataXMP<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c001 79.1462899777, 2023/06/25-23:57:14 "> <rdf:RDF xmlns:rdf
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text
                                                      Category:downloaded
                                                      Size (bytes):2894
                                                      Entropy (8bit):5.130108035080603
                                                      Encrypted:false
                                                      SSDEEP:48:HrjSTxswDB/P7LUS0BvpKkR2/HSXmpgMPnfFrYHe1rcYlX3orrkdEv4Hm6Hid:HC+2/Vpb/flue1pFdEv4Hmo0
                                                      MD5:3FD2AFA98866679439097F4AB102FE0A
                                                      SHA1:DBC9C4139E49D0D9FB41B7191AAD1A2DB6C555FD
                                                      SHA-256:CCD31FFA708D025833F954B3E0560CEDD58DF9A0D2706B2CCEE5F501C5B2467B
                                                      SHA-512:82811EF42ABD80CBEBD4A74D35475FC3871478FC25A486B08BB7E04921B7824DB56C56B2191E9AB56A421552B483A2E64F966396711E5F248AFAE9D1DED22CB2
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://hospitalnews.com/wp-content/plugins/contact-form-7/includes/css/styles.css?ver=6.0.5
                                                      Preview:.wpcf7 .screen-reader-response {..position: absolute;..overflow: hidden;..clip: rect(1px, 1px, 1px, 1px);..clip-path: inset(50%);..height: 1px;..width: 1px;..margin: -1px;..padding: 0;..border: 0;..word-wrap: normal !important;.}...wpcf7 form .wpcf7-response-output {..margin: 2em 0.5em 1em;..padding: 0.2em 1em;..border: 2px solid #00a0d2; /* Blue */.}...wpcf7 form.init .wpcf7-response-output,..wpcf7 form.resetting .wpcf7-response-output,..wpcf7 form.submitting .wpcf7-response-output {..display: none;.}...wpcf7 form.sent .wpcf7-response-output {..border-color: #46b450; /* Green */.}...wpcf7 form.failed .wpcf7-response-output,..wpcf7 form.aborted .wpcf7-response-output {..border-color: #dc3232; /* Red */.}...wpcf7 form.spam .wpcf7-response-output {..border-color: #f56e28; /* Orange */.}...wpcf7 form.invalid .wpcf7-response-output,..wpcf7 form.unaccepted .wpcf7-response-output,..wpcf7 form.payment-required .wpcf7-response-output {..border-color: #ffb900; /* Yellow */.}...wpcf7-form-contro
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:PNG image data, 300 x 250, 8-bit/color RGB, non-interlaced
                                                      Category:downloaded
                                                      Size (bytes):58583
                                                      Entropy (8bit):7.991199843278751
                                                      Encrypted:true
                                                      SSDEEP:1536:Th61ihrSbVYb9rcOJPfBpq2Bau0qKrynyFjq86n8:dFhrAVUbHjqs9jKIyTJ
                                                      MD5:5771A075D3B8BF58CD389DE4F14B97E5
                                                      SHA1:49BE6A95444B60E927D417032781CA1255A5614F
                                                      SHA-256:7AF930CFFC04456DF05DF2D4BB6852EEB1C20F3E69CDD52F786302E8CAE8B76F
                                                      SHA-512:0953D4BBD32035633956041A89DE9F9D6B993EAABF1ACBCD056174971544C42CB273CA36ABC13BD46ECBB8B9368C913C0A60B229DE3512AD7B6DBD14F4A118C9
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://hospitalnews.com/wp-content/uploads/2024/10/ADS_FitRight-Daily-Briefs_Digital.png
                                                      Preview:.PNG........IHDR...,...............IDATx........^U..;..6hW9....D...19..........l........g|`0.$..@...V.j.6..0.............,.Sm...........F..k.o.D.s.....h...%.j...(.o...rG..q]...SB.....<s.....F.............O.D+..P[T.....^m.\is.N...b....,...R)....]/..Q..Q..A..|.....^i..A+.k...... .....t.......,.(..Z.}8.....|&3.. ...9..E.A(.....J.U.-...t.\.@.......-.N..7N.$._.......o..y.K^.e.C....SI....-%.a^.rXH....-%.a^.rXH....-%...'...*9d ..%Og^...P..s...B...........c.C....2 L.Z.Z...(dP:0.b...1/....rA.i0..R..qP..F..I...!.6.E...c.-...$....d...I......&.vx.A.[.y..%......b!D.....,%.....N.].=...E.H.o....J...c&...F.......7..EN_...5.I.....9.w{K.N.0.C.M..@.q.q`..27fL.[..=gE..%...=...i.a `...`....4.3.{....%8.......o....f^q...J...}.......XV....uy. ...^.....".........C..TY...[.h...Y+.V......:....W.mg[..........R...J4..u.!j-..x].\....L..5H....+..O........V_.....o..c..2.*....X0.........i..I+J..E...[...7Z.6RL.....v...M2...>..3?..k,.+A%..&B....,.p.u
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:PNG image data, 728 x 90, 8-bit grayscale, non-interlaced
                                                      Category:dropped
                                                      Size (bytes):10985
                                                      Entropy (8bit):7.975267167485992
                                                      Encrypted:false
                                                      SSDEEP:192:2xIi5BtcEWn1+mM54OtEUM03xHdMqii5kM4Hk6yghgVm2d35dvPPp2fgXp/x4sYB:iIycJr3U9HKqp5kUg0m2dPPPl554PjrR
                                                      MD5:D6D3B355B3CC6F1C084FB45D062AA781
                                                      SHA1:C50B31A2D47F6EADF7AD49F584B952DCB6C803AC
                                                      SHA-256:74AC16D36C3FE61803D495FBA6284B47F2D7686F3A16973A98E2128E2133D7D7
                                                      SHA-512:B4E9F7E53ECEAC413480892E707DF224B219C3C650BC26618A40C67FEAA7648B283CB168A77EDE0D3BDFCDF7F1B18B78C4204F4EE801AE318ABA54E03452DC6C
                                                      Malicious:false
                                                      Reputation:low
                                                      Preview:.PNG........IHDR.......Z......_~#..*.IDATx...K.]Y....~..}.+I......i.Q.D. .....z...T..P....i..hD.....t;1I+..:U..{....%.$...............6..a..#...W.....W?....}.._..W.....?..?}.._....y...{.o.............;...w._...W.....q...\j........vw..F.....W..)<.m.w2...u..~.9..ic1.q. .(..(9K...1}2....../F~..q..j=..Gc..`.4...m98S.O.n....`w............1N..4..W..\. ..\0...T.ya.....:EG.fw.....K.cZ..h..,)<)....Rh..Su."..........2%....C..cTf-%.H...r...t..N.U..K>.y..IJ,.e..t.u..s.n..n..w......%../....o.A.....8..n..8.*,..O....\l......v{F.`:....>...g.....G.>0...l.s...Vd!.[.2Q...3.o.e..E..20je..yI);2D.VF.>.6/..F#.jKn....@.._D#p6...Y|...........:mG......Z.....:.8.L$\...."..1g.....We."Im...T....biK....h...x....D.|.9.!.....C7.^;UCF'..W.}.iM{.C[......... ...(s^*.@....)I.m...i........T.eEK....<|.........j..y.j[....v../.E...D.+..sl.."j..1.. ..x.u.a....@A..X...E.~.w?t... .b.tP.W.v...#........S7...N[W...X0C...A!..2.R.F..H....Z...\b?..`...v...kp4....-wA.'vU]..Z...u.`.6(:`
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (56872)
                                                      Category:downloaded
                                                      Size (bytes):75196
                                                      Entropy (8bit):5.660749571327566
                                                      Encrypted:false
                                                      SSDEEP:1536:Cn0lDRObwqtjjM4LWZgF3229Za4kQ2NEaMSWAyvnaw:k0lDROjtjjMfg1229Za4kkaMIbw
                                                      MD5:BAA2BCED04EF58568FB6C29D6BC29A41
                                                      SHA1:DA215D64ECD8733920A6CC22FC4A2E22C4961D60
                                                      SHA-256:54FE41D2822054817FA4D8780612927BB2E2CEAD005A793355313968636D0683
                                                      SHA-512:73F5498E00AF37C9A88CD2A9557B8CFC339B394093FE41BA223704E49951660AF74BA17C430A3BC2CFC7E752C9B24EF80FE2E3B3C4CE3F19469B738C2B13DFD8
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://hospitalnews.com/wp-content/plugins/advanced-ads-pro/assets/js/base.min.js?ver=2.28.3
                                                      Preview:/**. * @file postscribe. * @description Asynchronously write javascript, even with document.write.. * @version v2.0.8. * @see {@link https://krux.github.io/postscribe}. * @license MIT. * @author Derek Brans. * @copyright 2016 Krux Digital, Inc. */.var advanced_ads_pro,advads_pro_utils;if(function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define([],t):"object"==typeof exports&&(exports.advads_postscribe=t()),e.advads_postscribe=t()}(this,(function(){return function(e){var t={};function a(i){if(t[i])return t[i].exports;var s=t[i]={exports:{},id:i,loaded:!1};return e[i].call(s.exports,s,s.exports,a),s.loaded=!0,s.exports}return a.m=e,a.c=t,a.p="",a(0)}([function(e,t,a){"use strict";var i,s=a(1),r=(i=s)&&i.__esModule?i:{default:i};e.exports=r.default},function(e,t,a){"use strict";t.__esModule=!0;var i=Object.assign||function(e){for(var t=1;t<arguments.length;t++){var a=arguments[t];for(var i in a)Object.prototype.hasOwnP
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (4741)
                                                      Category:downloaded
                                                      Size (bytes):4776
                                                      Entropy (8bit):5.153085086858448
                                                      Encrypted:false
                                                      SSDEEP:96:vmK40IdSs6c7DE/3sc/YrEBnUBPwKxbqe/Ds91sBYt1Em4kCofWQRemN:OK40IdS/cHg3NZBnUJbqe/DeGYtu7kC6
                                                      MD5:C6FDDBB6BE69793478DE26FC245B2ACF
                                                      SHA1:A136EBF5054FDC19729B3592005FE0FEFEC4BB4C
                                                      SHA-256:9A1E0D38B691F1D22A92CFF65EC0439B428170AC39A4493C7ECB06D5585F56A3
                                                      SHA-512:8A766304CAA9C888CFCAB64EABAB906905965E7FBCFC4F79C74AB122B892456ABAD215D0883DF17023A16A18BA15A6A4B3D0FA5345CAB7173D778F725B827C33
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://hospitalnews.com/wp-includes/js/dist/hooks.min.js?ver=4d63a3d491d11ffd8ac6
                                                      Preview:/*! This file is auto-generated */.(()=>{"use strict";var t={d:(e,n)=>{for(var r in n)t.o(n,r)&&!t.o(e,r)&&Object.defineProperty(e,r,{enumerable:!0,get:n[r]})},o:(t,e)=>Object.prototype.hasOwnProperty.call(t,e),r:t=>{"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(t,"__esModule",{value:!0})}},e={};t.r(e),t.d(e,{actions:()=>P,addAction:()=>A,addFilter:()=>m,applyFilters:()=>w,applyFiltersAsync:()=>I,createHooks:()=>h,currentAction:()=>x,currentFilter:()=>T,defaultHooks:()=>f,didAction:()=>j,didFilter:()=>z,doAction:()=>g,doActionAsync:()=>k,doingAction:()=>O,doingFilter:()=>S,filters:()=>Z,hasAction:()=>_,hasFilter:()=>v,removeAction:()=>p,removeAllActions:()=>F,removeAllFilters:()=>b,removeFilter:()=>y});const n=function(t){return"string"!=typeof t||""===t?(console.error("The namespace must be a non-empty string."),!1):!!/^[a-zA-Z][a-zA-Z0-9_.\-\/]*$/.test(t)||(console.error("The namespace can only conta
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:gzip compressed data, original size modulo 2^32 5052
                                                      Category:downloaded
                                                      Size (bytes):1500
                                                      Entropy (8bit):7.866152666146017
                                                      Encrypted:false
                                                      SSDEEP:24:XL8PerAnofPj4B4iQ2jcHjaXHazB6Hzu5Ti188ojeZMpONb24be//HVdbVJUIOIm:XLBrtr4B4sQEdSu7ozOTi/1djUIXm
                                                      MD5:D024D3D05CF02D2AEBDAF89B82F8E6D8
                                                      SHA1:3F46497EDB4B2C02DEB69D544D88CBFCD7C29B44
                                                      SHA-256:6C1E8C0425C55E27F8E1C4EA5419C1BCF5F0AD926A55480A48FE1F07D4C31927
                                                      SHA-512:475F0D1FBC01A280BB23590017DD1D3FDA2C2EBE3D6AFE04A6E2AD2CBE7E9AD7953F21B733CA82E54D0FDCC420C9A7A9B8A42DEFBB181FD3F1C583B6B637D488
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://cdn-images.mailchimp.com/embedcode/classic-061523.css
                                                      Preview:...........X.n.6...Oq@P..*G...1`K....'....i..%j$.85..;..-.t.t[..(.~~...W..;..c...>KU.z.(|..A......-...Wy...!K'.....E].1..N.u.......V..b)dy..Vjn.l...1..-...I..C.`+....5o...v.;.[.]..$...+S,..(.P.u...g.v....j.......H....R*.T....Rp........P...oI.....L........9......TV.._.....-#.4%+..gdXm2*..9{.X..!.I).T..t:...,;cd..R.tL...]R.......,.B..H...;....A.{`....I>...f.o...I........;..B+yc.Z@..z$x..t....!z.&U.......v.;>^..L..+K=...p9w..p..y...e.T........%.a.....+nX.[...}...ENMU...Z..(v...7|q>]E%Q%..8Q.y.G.i..HjfH_s...eq(O....:...{.._.h:.4...N.."T.].y.z.w.;.....T#T...R......4..z..U......$.7".....qm..H.S{...\Bej._.6:....K..7.2..O..n)X/[O.^w..O.%.'...a:..#Q=....^giz..1.U........|....+.:b....h..|.O~..<...^.....V.Y"..r..8......i.WO.....=.F<...&..3..Z'm...?u.......D...0..w.X:.}j:...{.5a.&......y....).q/3..=.%....R.YjO..wl..$..o5.?R.@......3.?.hRc*.g.5.N..`s.g...W.....S.....,elL..D..;.).. ...F}5;.q......q}...[.....l.-...t...1..._D.c...3k%.\.....V..634...;..d+5.G..
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 300x253, components 3
                                                      Category:downloaded
                                                      Size (bytes):28490
                                                      Entropy (8bit):7.970230078057984
                                                      Encrypted:false
                                                      SSDEEP:768:02dufIZWV/b9LkfTRqlUBH8gnbGNTKcnidT:0p7V/R0weH8IaNuaidT
                                                      MD5:B1FE96269EAFAF8F715CBF5531DDCAC6
                                                      SHA1:3E9CADFFB0967D0F9AED827C07C76FA2449183F0
                                                      SHA-256:258E2DC093FD50142AD427660590CF3CA45283EE4773C5DC922A99D97A9FC4C0
                                                      SHA-512:FD1D1767FB38D035CAE6137CD3307E3F6E0F6517D8C1296F34CFE0CF9B846BD7B9F464B9B4F6EAB31753BD5D263318B15C31F0AB73D867C69E5EFAF2AEA8BE5E
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://hospitalnews.com/wp-content/uploads/2024/10/Oct-2024-Hospital-News-Web-Rectangle-McMaster.jpeg
                                                      Preview:......JFIF........................................................................................................................................................,.."..........:.......................................................................0{....;...*W.m%....[..<....@..Q3r..^.T.EC..<.F.Z...W..Me...(.|.(\...5.H..|l9.w.LEs....z..k..I2.L..3d..7...Y...*.......,...Am...*o.......3.s..L.....tq]H.i....6e.."K.....y...{q%.3..=...F..?..O..`.m.$....&..M.0zN"...m.fJ...7.*0.FG.....%..E.h.%.+.9.|...K.L.V....I.h..Ll.Ep..!.?K.3~B.`..>.>....e..<y.{...M...z.R....y.B.w3Yuh.WbFw.\qE..2].m...$........-....(*WW..3....J.Gk.k.;..._v2C.@n....(..eN...Wk....f}.8:]..(1....t#K\.).DnT;E.u.....NBb........;.WE..W...|@<<....*......]..E..y...F.X....Q&q..Y..A..k.Un.....-q.O.LU_.$^.)..x.......C.....@./M..z...L:..8Jl.K..eE.. Bu....0....wL...(d0n....(.~..%.V..8.Q...9:..{....."g.>...}^{..57E.?...I...&kB../..U.uI....D.._.9ws.2u.7\.Ns(t.9..x.+-.>. .R......k...2...U.#(..H].g.
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:GIF image data, version 89a, 300 x 250
                                                      Category:downloaded
                                                      Size (bytes):35506
                                                      Entropy (8bit):7.941843297337597
                                                      Encrypted:false
                                                      SSDEEP:768:jNz3LHrBIC1SSbC4h3eQkG7vyXsqgJp6u4Irs:B3LHL1ST2eQJYgO0s
                                                      MD5:4D42A292E161B187BF4373A2220A256A
                                                      SHA1:9659704BA9D8836B2AEA51FABE0B3CA28023D71C
                                                      SHA-256:0E9E5232B8B0E5053FAE52D4D2D719E54D0A25939687BC61F05BF367F54F62A0
                                                      SHA-512:DEFD8B718E89B6AABF2CE4A66D4E5579BFD5FE4EDACFA3FFBDDD7DCF11BD84BAEE3FC5833C74BC83B8ABED87A4D85915F0BB30A0B9321547DF89FC530C13D94F
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://hospitalnews.com/wp-content/uploads/2024/10/LGI-Emergency-Redirection_300X250_Web-rectangle_Nov.gif
                                                      Preview:GIF89a,....;.*......w...}...\XYLLL........ . D....................g..'$&........zxy...........mhi......B;A..0+,..]T...............e....q..\^]<=<y............./12PQM..q..R....n..............)Q...........93;...........................................!;aJDO......=DI....................NRS..?.................................(,+.........................YF.vh..hXL.sj.....cR.zdH64#X.seU.....4k...t.M<....Ex+a..R..kT.....jtu...u...Fv.tD7..,...r\...7f...i5-.Y..L.42DXJ@RC:.....QRg........u\...Si.)Jy4*5.{....d[d...TKT...cKi..............vlvvdiifv?z.....^QE......+#/FZ.......x.......}..0...~p_...UepV........[H......[bx..R..........u.......(.........c._.bw{|..^[...=5.s!i.......>./E..V&!..z...h_lrk.....p....d.. ......}M....].......!..NETSCAPE2.0.....!..XMP DataXMP<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c001 79.1462899777, 2023/06/25-23:57:14 "> <rdf:RDF xmlns:rdf
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:Web Open Font Format, TrueType, length 34896, version 0.0
                                                      Category:downloaded
                                                      Size (bytes):34896
                                                      Entropy (8bit):6.26057935990835
                                                      Encrypted:false
                                                      SSDEEP:768:k6bNYGjyiTa08+Ak/0gOKUUFmymrYunZKPxLWru0:k8uP08w/0g93FmymrYunwF
                                                      MD5:D4E073539F2D920CBAFD14CB1F708D19
                                                      SHA1:ABC675846478ABD469BEBE9D9C6FF114893128DA
                                                      SHA-256:2EB3A7061CCE3F3E396944134348BDD3BCFEC008DBBD37663F28DF58C6556E04
                                                      SHA-512:031A39AD58010DF2AE543B470E167F150FF72F3C8E39F43346036F0DD88C9321EC5CD3431CFA4B47F565FB39DDBD894FA2100A54A96605E6667D395CA0C7437F
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://hospitalnews.com/wp-content/themes/Newspaper/images/icons/newspaper.woff?24
                                                      Preview:wOFF.......P................................OS/2.......`...`....cmap...h............gasp................glyf.............r..head.......6...6<...hhea.......$...$...thmtx.......`...`^...loca...T...2...2..*maxp....... ... ...[name.............J..post...0... ... ...............................3...................................@.........@...@............... ............................................... ...>.<...../.z.2.z........... .........../.z.2.z...............B.....d...c..........................................................79..................79..................79...............8.X..%..........#"'&5.476;.2............'#"........3132............#"'&=.!"'&=.4767!5476.......n..........E0000E..............&.....%...................................7............01D..D00...............$.n&...........7....................................R.........#"/.&5476..76.....B........')..)'...........&&..&&............J.......632........#"/.&54767.....''..''.............$-..-%.................\
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:HTML document, ASCII text, with very long lines (8933), with CRLF, LF line terminators
                                                      Category:downloaded
                                                      Size (bytes):725688
                                                      Entropy (8bit):5.364334092120146
                                                      Encrypted:false
                                                      SSDEEP:3072:qb/vujaBiy/OM2+q8aQ0z8VWM80P54VWh3VWgjkmjumAMX4JGWw6UYgCeoMgCL51:i5Biy/OM2+T/VwEoMgCL5USJV/UVE
                                                      MD5:8BE8AB8E867C343742B0817679286EE6
                                                      SHA1:E00FECEFA0D5A835EB4DB155B7D305A06603BE1A
                                                      SHA-256:2EDA83DB820B9DF818E9C5037B68FDB1540869EDBE086151114468BE0521FFD9
                                                      SHA-512:D9C636481D1649EED8793D3351C72A040625847C9FAFC8901700FB5E0F8793D1DCECD7D38AB279C4C946BE3A928E28CBC4C253AC278EACD1A0D1AB7D3F13B20D
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://hospitalnews.com/paramedics-in-six-provinces-to-provide-palliative-care-in-the-home/
                                                      Preview:<!doctype html >..<html lang="en-US">..<head>.. <meta charset="UTF-8" />.. <title>Paramedics in six provinces to provide palliative care in the home - Hospital News</title>.. <meta name="viewport" content="width=device-width, initial-scale=1.0">.. <link rel="pingback" href="https://hospitalnews.com/xmlrpc.php" />.. <meta name='robots' content='index, follow, max-image-preview:large, max-snippet:-1, max-video-preview:-1' />..<style>img:is([sizes="auto" i], [sizes^="auto," i]) { contain-intrinsic-size: 3000px 1500px }</style>.... This site is optimized with the Yoast SEO Premium plugin v24.6 (Yoast SEO v24.6) - https://yoast.com/wordpress/plugins/seo/ -->..<meta name="description" content="New training for paramedics that will provide palliative care in the home will increase access to palliative care for patients where they want it." />..<link rel="canonical" href="https://hospitalnews.com/paramedics-in-six-provinces-to-provide-palliative-care-in-the-home/" />..<meta
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:PNG image data, 1896 x 358, 8-bit colormap, non-interlaced
                                                      Category:dropped
                                                      Size (bytes):11217
                                                      Entropy (8bit):7.931506795479978
                                                      Encrypted:false
                                                      SSDEEP:192:vsoZnXbjOgtId7nWOpknPePC8Qmx4CARIiKteGeqI6HOlCCiQ/+lHVHVHVW:vR/OgtIdKoIPexQm+CACVtbICQrV2l1e
                                                      MD5:6AE4FFB04DD78213340F4D04D2B772D4
                                                      SHA1:49A5ED4CDF7DEA4AFEC075A26D66D0F677C8F238
                                                      SHA-256:1D8EC5469C54B3057691C8A8F3E0C7669B57753F82E16B63843F6995A76574C3
                                                      SHA-512:CBA2AFA49E62D673E125296133C7A1F1277584C48DC4339D3483F075325FE492BAF119644FD49D7950351D8D365B62CDD4B4CDED326E63BC544EC6EF28E72ACC
                                                      Malicious:false
                                                      Reputation:low
                                                      Preview:.PNG........IHDR...h...f.......:....HPLTE.............................................................]}.Co.!b.o..2....tRNS.. 0@P`p........T....+(IDATx...Ir.1.@Q...P.....8.>!..H.m.w.o\...b,/l(..'-B+....i....v......-. O/.L.......Q..]...........Z..-.iB.6...j..=..B.0m.}..Z..c....<.e...w.... n.[|... .p!...^.X...q...>..8Mh."...B.....z.#-B.0Q....B.`wL...d.-... ......1..%..)BK....K.O..%...-.O....8..!..WP..Eh.....Z....Kh...i..Z.,#-.B..$...-.5..B.Pa..Ch..f..=xxB.0/.....Z..c... KhI..._..<.y7...Bii3..$.-mB..&...-@...&...Q..Eh..).."..Uv.4.-@...$...(--B.0..."....--B.0..."...R..Eh..Y..Eh....Z........... ...FZ...`...Nh...Z..`....O....`."..-@..1.B.0..R%..e...(.......?.\......Z.VC....."..vr. .zx'-.c.....!....pJK.Z...Zb........Z:.AKD.w1..{.AKD.s.A.!...,.u....2h...`...=b......1.Z""..Z.Gp ,........(.../"...dm.o..-._'..pFKDt..c*..]*.3.............AKDT...h.mLJ..P 0h..jS|.A[...AKDt.j..}....+.j@..6m...W.?-%(...........b.g.......H...1b.9".>..H..r.(n...3..S....z."VO....p..X...3..>
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (15752)
                                                      Category:downloaded
                                                      Size (bytes):18726
                                                      Entropy (8bit):4.756109283632968
                                                      Encrypted:false
                                                      SSDEEP:384:WTbvzWuPTb9Uh3o//bEPjXgA2k1efAJmpr:WX6U9Uh3o//YrXgAGfACr
                                                      MD5:B976B651932BFD25B9DDB5B7693D88A7
                                                      SHA1:7FCB7CB5C11227F9213B1E08A07D0212209E1432
                                                      SHA-256:4E6CE5444C7F396CEF0EB1FA3611034151E485DD06FBE5573A5583E1EEBC98C3
                                                      SHA-512:A241EBDCFAF153D5C2A86761145B2575CBE734B4F416ACBFAC082AE5C6EB7C706BD6CA3BC286B7E1A0F9E326729252DCB95B776750C4A3A0D81F2AA6258EA39F
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://hospitalnews.com/wp-includes/js/wp-emoji-release.min.js?ver=6.7.2
                                                      Preview:/*! This file is auto-generated */.// Source: wp-includes/js/twemoji.min.js.var twemoji=function(){"use strict";var h={base:"https://cdn.jsdelivr.net/gh/jdecked/twemoji@15.0.3/assets/",ext:".png",size:"72x72",className:"emoji",convert:{fromCodePoint:function(d){d="string"==typeof d?parseInt(d,16):d;if(d<65536)return e(d);return e(55296+((d-=65536)>>10),56320+(1023&d))},toCodePoint:o},onerror:function(){this.parentNode&&this.parentNode.replaceChild(x(this.alt,!1),this)},parse:function(d,u){u&&"function"!=typeof u||(u={callback:u});return h.doNotParse=u.doNotParse,("string"==typeof d?function(d,a){return n(d,function(d){var u,f,c=d,e=N(d),b=a.callback(e,a);if(e&&b){for(f in c="<img ".concat('class="',a.className,'" ','draggable="false" ','alt="',d,'"',' src="',b,'"'),u=a.attributes(d,e))u.hasOwnProperty(f)&&0!==f.indexOf("on")&&-1===c.indexOf(" "+f+"=")&&(c=c.concat(" ",f,'="',u[f].replace(t,r),'"'));c=c.concat("/>")}return c})}:function(d,u){var f,c,e,b,a,t,r,n,o,s,i,l=function d(u,f){v
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 300x253, components 3
                                                      Category:dropped
                                                      Size (bytes):28490
                                                      Entropy (8bit):7.970230078057984
                                                      Encrypted:false
                                                      SSDEEP:768:02dufIZWV/b9LkfTRqlUBH8gnbGNTKcnidT:0p7V/R0weH8IaNuaidT
                                                      MD5:B1FE96269EAFAF8F715CBF5531DDCAC6
                                                      SHA1:3E9CADFFB0967D0F9AED827C07C76FA2449183F0
                                                      SHA-256:258E2DC093FD50142AD427660590CF3CA45283EE4773C5DC922A99D97A9FC4C0
                                                      SHA-512:FD1D1767FB38D035CAE6137CD3307E3F6E0F6517D8C1296F34CFE0CF9B846BD7B9F464B9B4F6EAB31753BD5D263318B15C31F0AB73D867C69E5EFAF2AEA8BE5E
                                                      Malicious:false
                                                      Reputation:low
                                                      Preview:......JFIF........................................................................................................................................................,.."..........:.......................................................................0{....;...*W.m%....[..<....@..Q3r..^.T.EC..<.F.Z...W..Me...(.|.(\...5.H..|l9.w.LEs....z..k..I2.L..3d..7...Y...*.......,...Am...*o.......3.s..L.....tq]H.i....6e.."K.....y...{q%.3..=...F..?..O..`.m.$....&..M.0zN"...m.fJ...7.*0.FG.....%..E.h.%.+.9.|...K.L.V....I.h..Ll.Ep..!.?K.3~B.`..>.>....e..<y.{...M...z.R....y.B.w3Yuh.WbFw.\qE..2].m...$........-....(*WW..3....J.Gk.k.;..._v2C.@n....(..eN...Wk....f}.8:]..(1....t#K\.).DnT;E.u.....NBb........;.WE..W...|@<<....*......]..E..y...F.X....Q&q..Y..A..k.Un.....-q.O.LU_.$^.)..x.......C.....@./M..z...L:..8Jl.K..eE.. Bu....0....wL...(d0n....(.~..%.V..8.Q...9:..{....."g.>...}^{..57E.?...I...&kB../..U.uI....D.._.9ws.2u.7\.Ns(t.9..x.+-.>. .R......k...2...U.#(..H].g.
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:PNG image data, 677 x 551, 8-bit/color RGBA, non-interlaced
                                                      Category:dropped
                                                      Size (bytes):265340
                                                      Entropy (8bit):7.993664668533183
                                                      Encrypted:true
                                                      SSDEEP:6144:U5Jxh3aK1EEpIyMknvP4XVNOVc7qSZqTamm8qOIeAP1YuOHo:U9h3aKzayMq4h7ZZEB41YuWo
                                                      MD5:B5932CB4EF0C053A188E741B4884F109
                                                      SHA1:837ABC12355302C8852EAA8BC9CEFB17906980DE
                                                      SHA-256:59C4E315BC22FB2EDEF00F4669B1A04B84228A3669C14909063412268111F331
                                                      SHA-512:F274236A7611881300B8714A65FACE954A3781A870C231B9F736D6ADC7E1BF666EE269A804BFEE529AB2A7AE5502CCBBB86A97EA0E17937ED00CBF55A73F2A38
                                                      Malicious:false
                                                      Reputation:low
                                                      Preview:.PNG........IHDR.......'....... ....CIDATx..[.$......a..E7z#....FH'.AS....Gn..c......z.8\2&."0.o"?.d...........................................................}..%BD.MP~...f.U.)7.U..||....(?. #.r._.:h..B...'....b..`......(...(..B..Y.x..w..j@..P....^.OH&.,..%.l.B$..A|/.I.w..]q......>..u.K......*PU.s..t-..N.9s....{1...B.oma..Z......#Hy.f..R.....}.,..9..]...+.O@...m..nf..............,...0..;T... .9O.....:.}..n.+"d.C........%...]..c$...(...k..K.x.#..E.73.E?s*Z&.*...;.]|.H...9Nr..(..BQ..KoA.C.%..`%....n.[..cp...^..v.......Sb....n._1!............O?...~.....w.~...O.ng.Iq......".8D.4c....y".....[y1..V..z....^.`....&-Ys}n..:.T..h.c.4.C..2.i.T.x:....(.0....r.\!t....O.V..C.u.."....C_I.}....;..@By..1.....#P.!...@.m)2W.!z...w..K,...`5..[.qi...D...S.&mi.u?.#..z...|.'N1.VT/...4.....Q....E....o.6.xi.pD..|.<...9..3..w.4.....C.b,08._3..,.J?JW...#K.O?....t...-...rh..q.!z....d..I.A.ac`.E...r.'.l....7......=.$..R.u.1..7U..f.zcQ..H.....)..D8.y.C.ZB..
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:Web Open Font Format (Version 2), TrueType, length 37828, version 1.0
                                                      Category:downloaded
                                                      Size (bytes):37828
                                                      Entropy (8bit):7.994199601770781
                                                      Encrypted:true
                                                      SSDEEP:768:TLreREud92B1C5buEpioxWe6O1ESHFnLQkbknuF1dcjI5djeBX:Tu68248oxWe6O19H1zwnubdk
                                                      MD5:50B140B1E97D859D6D0603414F4298EE
                                                      SHA1:500E4872EE1BA9CF89F1BA626D64987B0F9AB5C9
                                                      SHA-256:FDC9964050BFA24C27A3C76C6791B3674292A5F352CBC83D7A4DC49595BC3FB1
                                                      SHA-512:55EF84E956A7943E3FC61A8A349E64E9F35B7DFC63402AB52B995F43A7CD4B1D2ACD300126DCDD610D0B106AF426848F998CCF154F712034422D242D6AD9130D
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://fonts.gstatic.com/s/montserrat/v29/JTUSjIg1_i6t8kCHKm459Wlhyw.woff2
                                                      Preview:wOF2..............~....C..........................^...V..D?HVAR.'?MVARF.`?STAT.8'2..L+..|.../~.....$.u....0..x.6.$.... .....e..([.lq...{En.0..I..h...[....-y2..)..@(.*....T...K....$E.U.uA.b...AO..CU"O.W.]7..'............a.@...kF9.3.....xV..7.tg4#Ol.x}o.M...w...Q..))..-.i.R..&.P.......N..[F.C...x..9.|.;......d$..L.<......=.M.S..HlLHr.#+.S}..+..C....D..'^..~.}..TeT`%.......^..$....0....1 A.. ...bm..]T.E...n;._Qqm....RK.....=....\{.h.O&.D$.U......YS U..i...@.:W........p..pS....-.w.EQwp@.....},.G.@,....0IAV....P...~..0.....8..f...5..Os...5..P...n&wS+.P:.7.e.$t~.s_...z..3..Z.....}.A..2Uj...@{.:Ln.}.t.....i.>Kl.."RQ..h.;.........%...eY.E?...W..00(.z.ml.J.TPP...........G...6.=.Z%...\T....W..q...9D.m...)6..1..\.....v7......U..jr..-i.c.3iL..,\..!...b.d.A...d..C.....Ra:Q.!.M,.e.S*MC$$M.w..c.151=.m..o@.G$.X..P'..|.E."..Z.k......i"......S8..@.d.....2..t..........{..X.]SN..$....K....j5..e..,.%...T..)+.";@.v...9.R..]......,...W.iY...f..r...Q.FY.P.#...X...S
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (1572)
                                                      Category:downloaded
                                                      Size (bytes):52895
                                                      Entropy (8bit):5.362047111486879
                                                      Encrypted:false
                                                      SSDEEP:768:+N78MHx+z7Un9JhaEqOrELg2Jaa7x1eV+xjJXaugkFulqsJQaVnbP:+B9Rv4R+V
                                                      MD5:2CF31EE351495B61F8D629BC12E77F5D
                                                      SHA1:903E9362C44D918E649862C62EF92A559BBEAAB8
                                                      SHA-256:5F78159F38640D7D8ADFB0F17D213A618780477EE666FC5B9427A4F328B5D8E6
                                                      SHA-512:1130202559E1DDC344CEE47851ADB62564DB7FFBDC7081D128B97345832B6DAB9B4DA7932EF9ACCFE2CA088C372B78C72C5F8604EBC4477EA7E0F441A1A6361D
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://fonts.googleapis.com/css?family=Montserrat%3A400%2C500%2C700%7COpen+Sans%3A400%2C600%2C700%2C500%7CRoboto%3A400%2C600%2C700%2C500%7CMontserrat%3A700%2C400%2C500%7CPoppins%3A400&display=swap&ver=12.6.9
                                                      Preview:/* cyrillic-ext */.@font-face {. font-family: 'Montserrat';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/montserrat/v29/JTUSjIg1_i6t8kCHKm459WRhyzbi.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C8A, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Montserrat';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/montserrat/v29/JTUSjIg1_i6t8kCHKm459W1hyzbi.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* vietnamese */.@font-face {. font-family: 'Montserrat';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/montserrat/v29/JTUSjIg1_i6t8kCHKm459WZhyzbi.woff2) format('woff2');. unicode-range: U+0102-0103, U+0110-0111, U+0128-0129, U+0168-0169, U+01A0-01A1, U+01AF-01B0, U+0300-0301, U+0303-0304, U+0308-0309, U+0323, U+
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:PNG image data, 1896 x 358, 8-bit colormap, non-interlaced
                                                      Category:downloaded
                                                      Size (bytes):11217
                                                      Entropy (8bit):7.931506795479978
                                                      Encrypted:false
                                                      SSDEEP:192:vsoZnXbjOgtId7nWOpknPePC8Qmx4CARIiKteGeqI6HOlCCiQ/+lHVHVHVW:vR/OgtIdKoIPexQm+CACVtbICQrV2l1e
                                                      MD5:6AE4FFB04DD78213340F4D04D2B772D4
                                                      SHA1:49A5ED4CDF7DEA4AFEC075A26D66D0F677C8F238
                                                      SHA-256:1D8EC5469C54B3057691C8A8F3E0C7669B57753F82E16B63843F6995A76574C3
                                                      SHA-512:CBA2AFA49E62D673E125296133C7A1F1277584C48DC4339D3483F075325FE492BAF119644FD49D7950351D8D365B62CDD4B4CDED326E63BC544EC6EF28E72ACC
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://hospitalnews.com/wp-content/uploads/2023/09/Asset-3@4x.png
                                                      Preview:.PNG........IHDR...h...f.......:....HPLTE.............................................................]}.Co.!b.o..2....tRNS.. 0@P`p........T....+(IDATx...Ir.1.@Q...P.....8.>!..H.m.w.o\...b,/l(..'-B+....i....v......-. O/.L.......Q..]...........Z..-.iB.6...j..=..B.0m.}..Z..c....<.e...w.... n.[|... .p!...^.X...q...>..8Mh."...B.....z.#-B.0Q....B.`wL...d.-... ......1..%..)BK....K.O..%...-.O....8..!..WP..Eh.....Z....Kh...i..Z.,#-.B..$...-.5..B.Pa..Ch..f..=xxB.0/.....Z..c... KhI..._..<.y7...Bii3..$.-mB..&...-@...&...Q..Eh..).."..Uv.4.-@...$...(--B.0..."....--B.0..."...R..Eh..Y..Eh....Z........... ...FZ...`...Nh...Z..`....O....`."..-@..1.B.0..R%..e...(.......?.\......Z.VC....."..vr. .zx'-.c.....!....pJK.Z...Zb........Z:.AKD.w1..{.AKD.s.A.!...,.u....2h...`...=b......1.Z""..Z.Gp ,........(.../"...dm.o..-._'..pFKDt..c*..]*.3.............AKDT...h.mLJ..P 0h..jS|.A[...AKDt.j..}....+.j@..6m...W.?-%(...........b.g.......H...1b.9".>..H..r.(n...3..S....z."VO....p..X...3..>
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (378)
                                                      Category:downloaded
                                                      Size (bytes):158737
                                                      Entropy (8bit):5.072743252463205
                                                      Encrypted:false
                                                      SSDEEP:1536:XIcQnvLQqxvoelrLV9Tzsi6/9MXRmB0RQAk1hjF7bdD3ztxG4B5lXvkiFNpB4u1h:43PxgeEVZ84/lX3Nr4u1+1xm77XPGl9e
                                                      MD5:89D2DE926E20B395B78C1ECA7F1802A7
                                                      SHA1:1DB451AB49D5A5F6441B4A0B4257D01A46A39C99
                                                      SHA-256:6347EEB610683278B0F7E208EC44DEF990D5883E503E840317981AE394C77AAE
                                                      SHA-512:A18453FAFAFD1B808FDC6D0D7B93A11E00DC28E0A9990A0C84BFE2A3F060C85F9738C85F01ABC35EFF87C3B0269E0F1CECE8C3463FFE0FD49983A813D84E4177
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://hospitalnews.com/wp-content/themes/Newspaper/style.css?ver=12.6.9
                                                      Preview:/*.Theme Name: .Newspaper.Theme URI: ..https://tagdiv.com.Description: .Premium WordPress template, clean and easy to use..Version: ..12.6.9.Author: ..tagDiv.Author URI: .https://themeforest.net/user/tagDiv/portfolio.License:.License URI:.Text Domain: newspaper.Tags:black, white, one-column, two-columns, fixed-layout..-------------------------------------.Table of content:.-------------------------------------.1. Variables.2. Mixin.3. Normalize.4. Theme Grid.5. Header.6. Typography.7. Modules.8. Post and Page. 8.1 Page. 8.2 Post template. 8.3 Comments. 8.4 Gutenberg. 8.5 Galleries.9. Misc.10. Footer.. _ _. | \ | ___ _ _ _ ___ ___ ___ ___ ___ _ _. | |/ ._>| | | |<_-<| . \<_> || . \/ ._>| '_>. |_\_|\___.|__/_/ /__/| _/<___|| _/\___.|_|. |_| |_|. ~ tagDiv 2021 ~.. Thanks for using our theme !. Our portfolio is here: http://tagdiv.com..*/.:root {. --td_theme_color: #4db2ec;. --td_grid_border_color: #edede
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (13479)
                                                      Category:downloaded
                                                      Size (bytes):13577
                                                      Entropy (8bit):5.272065782731947
                                                      Encrypted:false
                                                      SSDEEP:192:5rprDN+sag6ifKIUpQI99P1tLm9kdgyq1+J3aCJQ+h4MPLORq:5rprxaefKI0LP19m4q1WW+h4Mjp
                                                      MD5:9FFEB32E2D9EFBF8F70CAABDED242267
                                                      SHA1:3AD0C10E501AC2A9BFA18F9CD7E700219B378738
                                                      SHA-256:5274F11E6FB32AE0CF2DFB9F8043272865C397A7C4223B4CFA7D50EA52FBDE89
                                                      SHA-512:8D6BE545508A1C38278B8AD780C3758AE48A25E4E12EEE443375AA56031D9B356F8C90F22D4F251140FA3F65603AF40523165E33CAE2E2D62FC78EC106E3D731
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://hospitalnews.com/wp-includes/js/jquery/jquery-migrate.min.js?ver=3.4.1
                                                      Preview:/*! jQuery Migrate v3.4.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */."undefined"==typeof jQuery.migrateMute&&(jQuery.migrateMute=!0),function(t){"use strict";"function"==typeof define&&define.amd?define(["jquery"],function(e){return t(e,window)}):"object"==typeof module&&module.exports?module.exports=t(require("jquery"),window):t(jQuery,window)}(function(s,n){"use strict";function e(e){return 0<=function(e,t){for(var r=/^(\d+)\.(\d+)\.(\d+)/,n=r.exec(e)||[],o=r.exec(t)||[],a=1;a<=3;a++){if(+o[a]<+n[a])return 1;if(+n[a]<+o[a])return-1}return 0}(s.fn.jquery,e)}s.migrateVersion="3.4.1";var t=Object.create(null);s.migrateDisablePatches=function(){for(var e=0;e<arguments.length;e++)t[arguments[e]]=!0},s.migrateEnablePatches=function(){for(var e=0;e<arguments.length;e++)delete t[arguments[e]]},s.migrateIsPatchEnabled=function(e){return!t[e]},n.console&&n.console.log&&(s&&e("3.0.0")&&!e("5.0.0")||n.console.log("JQMIGRATE: jQuery 3.x-4.x REQUIRED"),s.migrateWarnings
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 728x90, components 3
                                                      Category:downloaded
                                                      Size (bytes):58111
                                                      Entropy (8bit):7.986209505359205
                                                      Encrypted:false
                                                      SSDEEP:1536:ZXyw6c0gHLSt+svYvsMySFbbHJlam7uqTT1jouK:ZCw6XgHLSt+rkMPxl37fRo
                                                      MD5:926130F9ECDE553D58EA77F1C0ACCEB8
                                                      SHA1:26C77638E2DEDD42DB0CC2CF3243DF9E221F7A6F
                                                      SHA-256:9E7ACACF73F590C369D722D7E1C121CA74AD8DA3B622B07EECD992466E5323F9
                                                      SHA-512:9616F69BA3CF7E7BB5882C579E6F4BF2123F2B72254923FB328B7781F6D7A9E3411781B85BD52C5B43E89CE2B5B8E4C133EE09314AFADE957907338ADE02D725
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://hospitalnews.com/wp-content/uploads/2025/03/HN_Oakland_728x90_0225_Landscape_v2.jpg
                                                      Preview:......JFIF......................................................................................................................................................Z...............9.....................................................................C..PX.u. .H.H.&...%..$`eJ'.b....ZYaYy....N.9.1W3...F.E.M.;"r.).BA..b..\*.Z.....#....v....-cH...2Nuh$..y`...k..?._..e..[4B...A.P...b.5...:..GEX..J.cI.;t......eo...Jy...U\...d...P...`;.A.N.....^H<d....R...!R......&lF.>.......T.,a....<..+..R......h.d..;..5,.lq...r..;.a...9..g52b.... ..?O.....a..H...K.S|Z...p.......lgK...<......b<)b?las.}..d..g....&. .q.........:..N:y'3......n..<.c.4vXm0.v.[....g..@....w...42...m.g..t.%K.d.L.......,W..1.fS.E..D}..t.......Y..lb.....2...'...........((..=......s6...p.Y.....^F..FG[.m<..3..Yn.....ix.&..$7..... .-EcI...N./.E=K..a.N.....?._..*_...{.wI{.~............<7..YK..F.V..g..Egk2Zc=.,..;-j!.Pq.GJ.....K..=r`.M$.[.^...M..p5h..j....$..z.....dj....@W.2..-B....W.?Lz3.q/..L...V@.a..
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 728x90, components 3
                                                      Category:dropped
                                                      Size (bytes):25058
                                                      Entropy (8bit):7.968048982607913
                                                      Encrypted:false
                                                      SSDEEP:384:r0GAhEBb9OgX42BDCScKpttz88Wn144rrU9yEnvjpT7Ls7+7pGyyfIWvvO7P/:4GAqBb/R8S1wtrrdeQ7+1GHbKX
                                                      MD5:AC08E3992EA1DB7DBD2C72A47E1DAE62
                                                      SHA1:1F46393267F61609311871C6C66C58C912FB5AD7
                                                      SHA-256:8AA1AC06FA84137F09BEDF09061BCFFAE75F9F8EA6943F6A27C7DB65C6420E05
                                                      SHA-512:11A5E55AC440AAB5A69D4ABEB621346A8ED6F923C6332A2B31E17D23281A0B9FA80F4E85314AAB9E32BD600FE8D1DDFCBE59E9B7F18F9E0F8D5C2259D616873F
                                                      Malicious:false
                                                      Reputation:low
                                                      Preview:......JFIF......................................................................................................................................................Z...."..........:........................................................................z......Z.'..(.[..R[V.Y.Dz....@.&s...m.g......Z~l....:.yl.:.1..a.v.F....G....I.v.g.4\.Q.S....+|.....W..b=.j).V..y.\Ol.0-FG.4.l:.S..!.b.............7......4.Ck..6.ACk..6.ACk..6.O...y.@.._.f.wu...m..Z.xPZf..Kn6+<..n.,nN...m.....Q .'.Fd...].w....WF........,.M".,.Z....6..V..U........0...:UX.Wx^..J\....b...Wn..=.....w.......F.r:...'a8..7.v4.(tb.J@......../..mZ...J.{.n..^G..Tm.8.....G...<.../n..|..b....#..WR......=9P`./-;A;Q.W...<.Z.. ..4W.}%H.Y.....Y.{...2.W.....s.a.KX..}r...`.~.-...>.If].{..^..S.g[6~}W. .....N\x.I.fy.#..'..m.S..`:.Y,.n5...jy...7.................,..-ZF?)........7.c..7.>..pzO....|y...aU.q..:..A...2V-.~....>..sxVS.Mx.6....u..~s.|....mu;W...y{.0......1.y.."ftS.h..cT.=..._.....>..(....I.[
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:GIF image data, version 89a, 938 x 781
                                                      Category:downloaded
                                                      Size (bytes):327567
                                                      Entropy (8bit):7.958927590646715
                                                      Encrypted:false
                                                      SSDEEP:6144:9WI4RIKR4NlYmEOZTWhhlpRuIqtgT94J1tXW+aRsoiKcZkCAXYaQcJx:EfIKnmjQhDpetgCZRaRsoiqCIYC
                                                      MD5:B9978846B79AB788C44A0D9E977CCB67
                                                      SHA1:8C01DB159CD5C2DF04A005F84690FF31CE100256
                                                      SHA-256:691A50DFAC439003F1150A642732582AC0E60E99BBA808F7FC6D427A116F9E6E
                                                      SHA-512:8DCBBA4F1D1331C392301FBAB6E69D0BB4B45CBE388C9A006DE25FE1EE0A442AC8EEE2087A8E7AE758D73F8ED0931B095A459EC0723478D91FA22F48B5D71192
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://hospitalnews.com/wp-content/uploads/2024/08/Z8000-HN-web-banner-300x250-AN_FINAL41.gif
                                                      Preview:GIF89a.....a..q........l.-...].......!}.....E..q....#...m..q.r...u.^.....L...{.jkWe......u..y..q..m..}d.u.....u...........u.z..y...q..q.....y.c~..........|...a.a^C.d3......>...q....q........l.....r..p..y..{..y..u..u..t..q..v.Leum..:c.U..Kl...a...Hk...Em..r..........To..............jT...U..\dk.o.M}.Po..a1...xSz.1Qn.....n...7....]..Tu......./3*ipj'5W...........5FN.0.Dj.Kt....i.....e..JVT...Lr....q........Jl.KK6...............R[W...Z.......CZl...4[.......dy....Ad.........a.....{..........t..a........AJH.........Yc^@e.IRKDi......m..)U.......a................UWG.........._...%<...l.....9@7...y...%) ...T........~.x=_y.A.[..f....=...ANQ...e.....[........$Ck.........<<*...r...........Gf~...u..?\.#A\e.....d...............u.Ee....u..............=.............!..NETSCAPE2.0.....!..XMP DataXMP<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c002 79.b7c64ccf9, 2024/07/16-12:39:04 "> <rdf:RDF xmlns:rdf=
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 400x333, components 3
                                                      Category:dropped
                                                      Size (bytes):79322
                                                      Entropy (8bit):7.965194583197046
                                                      Encrypted:false
                                                      SSDEEP:1536:KHWuUNHjJEG/QY1WSH5htE2pM7nWnOESs+HGkCRzNmmW2Ti8:K2uUZ//QgH/tE6WK9XkWmJp8
                                                      MD5:39AD6EFCD45C09CC822AE1AE2DB12E5E
                                                      SHA1:1045D498CF5458C3B3E4D49E390B195A2DFE7B32
                                                      SHA-256:D829930931BBA705596D4FCF88714B8707F342101193707360EC4D5B89FACFAC
                                                      SHA-512:78DFFF7C5B7749377C33B4DA933E698ED3FAB917F2DD51915BC7DF86515D9F97047197E75321ACB1BCAA2A47779D591805AA8C2D61EFAFDDDA11EEC38207158B
                                                      Malicious:false
                                                      Reputation:low
                                                      Preview:......JFIF.............XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1........
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (59458)
                                                      Category:downloaded
                                                      Size (bytes):114706
                                                      Entropy (8bit):4.924852554644207
                                                      Encrypted:false
                                                      SSDEEP:3072:HaeJuf7Qg5MG7H+qehvP0x2pUk44Q03Pm:Qf7Qg5MG7H+qehvP0x2pUk4T0O
                                                      MD5:8C9F31823282E4E056EB0AA7FAC262A9
                                                      SHA1:DC3B1A37381E079FDA8DB59C1A9469852CD18B80
                                                      SHA-256:3BB38D0F302677FF4104564454F60F495133579D6E6DFB722B3DE850DF596502
                                                      SHA-512:39F239C875550BF9A31254EED1F0358EA3C6309D9FCBF6005D8852843EAF60BC20B8626D169F810A6C71B7DCDB769B8512314B89BA1FDEEA2CB3089BE9D21AE0
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://hospitalnews.com/wp-includes/css/dist/block-library/style.min.css?ver=6.7.2
                                                      Preview:@charset "UTF-8";.wp-block-archives{box-sizing:border-box}.wp-block-archives-dropdown label{display:block}.wp-block-avatar{line-height:0}.wp-block-avatar,.wp-block-avatar img{box-sizing:border-box}.wp-block-avatar.aligncenter{text-align:center}.wp-block-audio{box-sizing:border-box}.wp-block-audio :where(figcaption){margin-bottom:1em;margin-top:.5em}.wp-block-audio audio{min-width:300px;width:100%}.wp-block-button__link{box-sizing:border-box;cursor:pointer;display:inline-block;text-align:center;word-break:break-word}.wp-block-button__link.aligncenter{text-align:center}.wp-block-button__link.alignright{text-align:right}:where(.wp-block-button__link){border-radius:9999px;box-shadow:none;padding:calc(.667em + 2px) calc(1.333em + 2px);text-decoration:none}.wp-block-button[style*=text-decoration] .wp-block-button__link{text-decoration:inherit}.wp-block-buttons>.wp-block-button.has-custom-width{max-width:none}.wp-block-buttons>.wp-block-button.has-custom-width .wp-block-button__link{width:100
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (12512), with no line terminators
                                                      Category:downloaded
                                                      Size (bytes):12512
                                                      Entropy (8bit):5.195452910513417
                                                      Encrypted:false
                                                      SSDEEP:384:wwuf8OQL0sARrAZcNWLq/+Ffm/hibLexa2VautyX2fsL3ZHO1O9H:wwuf8OQL0sAZAGNWmGcibLexa2Vau0XD
                                                      MD5:96E7DC3F0E8559E4A3F3CA40B17AB9C3
                                                      SHA1:D363D0291E92C233E828023583DCF6685F2DA5A2
                                                      SHA-256:29FDD17A7002A2E1BBD9B33ADAFC53457C64006B5ACA8F6E4DBF907DE35433CA
                                                      SHA-512:851DCEA59510A12DD72C8391A9EA6FFA96BCBE0F009037D7A0B6E27BAE63A494709B6EEE912B5ED8D25605FBB767A885F543915996F8A8AFF34395992E3332DC
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://hospitalnews.com/wp-content/plugins/contact-form-7/includes/swv/js/index.js?ver=6.0.5
                                                      Preview:(()=>{"use strict";var t={d:(e,i)=>{for(var s in i)t.o(i,s)&&!t.o(e,s)&&Object.defineProperty(e,s,{enumerable:!0,get:i[s]})},o:(t,e)=>Object.prototype.hasOwnProperty.call(t,e),r:t=>{"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(t,"__esModule",{value:!0})}},e={};function i(t){if(this.formData={},this.tree={},!(t instanceof FormData))return this;this.formData=t;const e=()=>{const t=new Map;return t.largestIndex=0,t.set=function(e,i){""===e?e=t.largestIndex++:/^[0-9]+$/.test(e)&&(e=parseInt(e),t.largestIndex<=e&&(t.largestIndex=e+1)),Map.prototype.set.call(t,e,i)},t};this.tree=e();const i=/^(?<name>[a-z][-a-z0-9_:]*)(?<array>(?:\[(?:[a-z][-a-z0-9_:]*|[0-9]*)\])*)/i;for(const[t,s]of this.formData){const o=t.match(i);if(o)if(""===o.groups.array)this.tree.set(o.groups.name,s);else{const t=[...o.groups.array.matchAll(/\[([a-z][-a-z0-9_:]*|[0-9]*)\]/gi)].map((([t,e])=>e));t.unshift(o.groups.name);const i=t.pop
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 300x250, components 3
                                                      Category:dropped
                                                      Size (bytes):36442
                                                      Entropy (8bit):7.982923352481263
                                                      Encrypted:false
                                                      SSDEEP:768:SGKyhM1KyPegXbx8DMaR4J4QChwQrVUgqyJYqVZ/W/sorkre:W5egqDN4BChwd1gYS/ny
                                                      MD5:3C6F10B26830AB99E84D719BA4B3D1BC
                                                      SHA1:BB2ED3714CCE7E30B351A2046EEE3AA6655EF739
                                                      SHA-256:B3DDB47341D0CF01213A0782CD4F6978427BB50566B3925C46F366EC53314E7E
                                                      SHA-512:1DBC361A2F0099FC8497883B88F685660097C6D60A6505207E0CD159B12478AECCFB9D69A94EE19224BD2E60FEECC54980BD5619734BE2B9DDBABF0CFC92A266
                                                      Malicious:false
                                                      Reputation:low
                                                      Preview:......JFIF........................................................................................................................................................,.."..........8.....................................................................#.a..18..Y.F..<.........7....4...:..<.{R8..0..Abb=v.H.&,$.U....(;..>21..b.W*.q.........2.A.MP=lY...z.$...N...!.d!.......~....:M?.3.E..C-^G..i...}..-:.B..c.ETdX...P%*_).z...i..G..y|l..P./.n....@..0.9J"k+Q...0Iy....~.H.:.-O5c@m.z.+.......'.eA~..+......!._.}GvU.........t.,....rZ...dv'.k2o`.w...Q.~},.o..'..).`%.!.s...U.v....<...-C.BD.t.9..f.2..^.....Q...j..".b.vV.n........-.j.3G.R...-....UQ.E.H...pC..Wl.k,...E)..{7~.1.~...I.T.D.OU. 'A..T!..{../.!y.....U..........M..Z..K....Z...G..'I..z.X..Mb.)W....o?...}u.U9.Z.y...^Z..N3. j..%.........?oO=6*f\Y....[..C.,..c......X.p..g....+f.......j.R...m.Uh..}......w.u.iE".2OM~......8h.r\...I...al%..W.J....j...Y..5.A...;#VS....i*.....X,d.o..yM.H+Wzh..P0...+.....3...jY..
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                      Category:downloaded
                                                      Size (bytes):310
                                                      Entropy (8bit):6.7973784586362935
                                                      Encrypted:false
                                                      SSDEEP:6:6v/lhPKWe9vGN1htjNcacMUBBO7SBJ1uZ29gy9JpTSRfsIc42aa5A94p:6v/7ih9vGn3NcacXBO7SBJqmgy9HTSlk
                                                      MD5:8765271E5BB54CC9E25C4741F2D54F58
                                                      SHA1:69CA4069CD48A4F785C77DC9D37FDF406C05BA67
                                                      SHA-256:7A30E9ED2919C836EC935AEFB50B421F39B814DE68B7507D124BB7BACD59CD1E
                                                      SHA-512:8F32A4A9CE98C05104F121D31293E943762202A2777AE6158391DE2C02FD2656D081151212C9640EDECE9B375E31103851EE8573990486A77972BCFDF5E31390
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://hospitalnews.com/wp-content/uploads/2020/03/cropped-H-Logo-32x32.png
                                                      Preview:.PNG........IHDR... ... .....szz.....IDATx.c.?....F......O=....C8>z.......4.._...F.{.*P....;....M...WL....O..../A..y..E............4...o./.....'.'.....0+..7..(...u...F....o>...../...w.M.i....-..Z...l=..{6......j. ..C...o.o..[S....O1e.....u......|../.s.9H.P....u...F.@.f..wLF.._........`kK.....IEND.B`.
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (1509), with no line terminators
                                                      Category:downloaded
                                                      Size (bytes):1509
                                                      Entropy (8bit):5.818339218232798
                                                      Encrypted:false
                                                      SSDEEP:24:2jkm94/zKPccANtnHs+KVCe2TLph9gFB5vtADjkrDQndcl/1t4glvllLty1gA1sQ:VKEcMnfKo7LmvtUjPKtX7I1HSLrwUnG
                                                      MD5:8739525BBAFE42C48C08EA234FA67A1A
                                                      SHA1:2C2995B42655BF8B87A09CADFEC83F272CF0CFCA
                                                      SHA-256:292055AF25BCE851828231880B7A1B67FC03A1ECF97727C73E011E32A3728646
                                                      SHA-512:E63473C16DB70C68B999629FC93DF22EA12F21C6BB8DDEEBDD7FC0E6F3A76D4F30C7E34318661E886BEB1F2665917910FA5DEDD349FCE8BC87B993ABBA9DEA2F
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://www.google.com/recaptcha/api.js?render=6LenkuIUAAAAAPfsb_jICBEuMp8mQpKSf0gSbzOD&ver=3.0
                                                      Preview:/* PLEASE DO NOT COPY AND PASTE THIS CODE. */(function(){var w=window,C='___grecaptcha_cfg',cfg=w[C]=w[C]||{},N='grecaptcha';var gr=w[N]=w[N]||{};gr.ready=gr.ready||function(f){(cfg['fns']=cfg['fns']||[]).push(f);};w['__recaptcha_api']='https://www.google.com/recaptcha/api2/';(cfg['render']=cfg['render']||[]).push('6LenkuIUAAAAAPfsb_jICBEuMp8mQpKSf0gSbzOD');(cfg['clr']=cfg['clr']||[]).push('true');w['__google_recaptcha_client']=true;var d=document,po=d.createElement('script');po.type='text/javascript';po.async=true; po.charset='utf-8';var v=w.navigator,m=d.createElement('meta');m.httpEquiv='origin-trial';m.content='A/kargTFyk8MR5ueravczef/wIlTkbVk1qXQesp39nV+xNECPdLBVeYffxrM8TmZT6RArWGQVCJ0LRivD7glcAUAAACQeyJvcmlnaW4iOiJodHRwczovL2dvb2dsZS5jb206NDQzIiwiZmVhdHVyZSI6IkRpc2FibGVUaGlyZFBhcnR5U3RvcmFnZVBhcnRpdGlvbmluZzIiLCJleHBpcnkiOjE3NDIzNDIzOTksImlzU3ViZG9tYWluIjp0cnVlLCJpc1RoaXJkUGFydHkiOnRydWV9';if(v&&v.cookieDeprecationLabel){v.cookieDeprecationLabel.getValue().then(function(l){if(l!=
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 400x333, components 3
                                                      Category:downloaded
                                                      Size (bytes):79322
                                                      Entropy (8bit):7.965194583197046
                                                      Encrypted:false
                                                      SSDEEP:1536:KHWuUNHjJEG/QY1WSH5htE2pM7nWnOESs+HGkCRzNmmW2Ti8:K2uUZ//QgH/tE6WK9XkWmJp8
                                                      MD5:39AD6EFCD45C09CC822AE1AE2DB12E5E
                                                      SHA1:1045D498CF5458C3B3E4D49E390B195A2DFE7B32
                                                      SHA-256:D829930931BBA705596D4FCF88714B8707F342101193707360EC4D5B89FACFAC
                                                      SHA-512:78DFFF7C5B7749377C33B4DA933E698ED3FAB917F2DD51915BC7DF86515D9F97047197E75321ACB1BCAA2A47779D591805AA8C2D61EFAFDDDA11EEC38207158B
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://hospitalnews.com/wp-content/uploads/2025/02/Webinar-series-ad-300x250px-larger-font.jpg
                                                      Preview:......JFIF.............XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1........
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:HTML document, ASCII text, with very long lines (13452), with no line terminators
                                                      Category:downloaded
                                                      Size (bytes):13452
                                                      Entropy (8bit):5.1747520643334255
                                                      Encrypted:false
                                                      SSDEEP:384:IsIRHeFJ1yQ7QdfnJgeYh7MXlsNqrBp1pgQpwOjNtqohIQ/5Z:IsIR+L1yQ7QdpYh7M1iqrBp1pgQpwOjn
                                                      MD5:2912C657D0592CC532DFF73D0D2CE7BB
                                                      SHA1:70A679E2769825236F83BCC56965A9D0BD86C4E9
                                                      SHA-256:DDCCE687729CB358ABF9D0D8E1217A097859BE2B0D18C23D7C851B38C87BC9C0
                                                      SHA-512:9646384E65D09BF00CB20365F43E06DD41E7428E3FC6CC2737F4E69B50F006EBB25BD24A566FCD9FAEC2F0DCB24404E25D57BA7B8C6ABA61797A29C515AD5144
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://hospitalnews.com/wp-content/plugins/contact-form-7/includes/js/index.js?ver=6.0.5
                                                      Preview:(()=>{"use strict";const e=window.wp.i18n,t=e=>Math.abs(parseInt(e,10)),a=(e,t,a)=>{const n=new CustomEvent(`wpcf7${t}`,{bubbles:!0,detail:a});"string"==typeof e&&(e=document.querySelector(e)),e.dispatchEvent(n)},n=(e,t)=>{const n=new Map([["init","init"],["validation_failed","invalid"],["acceptance_missing","unaccepted"],["spam","spam"],["aborted","aborted"],["mail_sent","sent"],["mail_failed","failed"],["submitting","submitting"],["resetting","resetting"],["validating","validating"],["payment_required","payment-required"]]);n.has(t)&&(t=n.get(t)),Array.from(n.values()).includes(t)||(t=`custom-${t=(t=t.replace(/[^0-9a-z]+/i," ").trim()).replace(/\s+/,"-")}`);const r=e.getAttribute("data-status");if(e.wpcf7.status=t,e.setAttribute("data-status",t),e.classList.add(t),r&&r!==t){e.classList.remove(r);const t={contactFormId:e.wpcf7.id,pluginVersion:e.wpcf7.pluginVersion,contactFormLocale:e.wpcf7.locale,unitTag:e.wpcf7.unitTag,containerPostId:e.wpcf7.containerPost,status:e.wpcf7.status,prev
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:JPEG image data, JFIF standard 1.02, resolution (DPI), density 96x96, segment length 16, progressive, precision 8, 400x334, components 3
                                                      Category:downloaded
                                                      Size (bytes):105262
                                                      Entropy (8bit):7.982978134838579
                                                      Encrypted:false
                                                      SSDEEP:1536:6IcVZtMATTC+EjmTIbHsd7VtULOAjTLg8sZ8NsbfdeDvY4VDtG12/mcyYwc0H3ve:6IcVftyfjmTWMdZ+L6f7szPVm//07CEX
                                                      MD5:49BFA71C180C091D9AFF59FBC1FD9745
                                                      SHA1:28D0325C06D941F98AD127F86267180C9CD961D0
                                                      SHA-256:1FBCAD91618721AEF3AC424F45CBBA8418A5A5C2E041E1FE9464A8582ABCFECA
                                                      SHA-512:9412AC28009D8E6F156E91DD24A21FCE8FE51A31180211F61CF678040CF6A0171FB3E1E6EC6CBA0BFD7836D54103CAB6A0E94BA8CC6A59618ABFFC9EFDBFCD83
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://hospitalnews.com/wp-content/uploads/2025/02/MOL054-Mepilex-Border-Post-Op-Ad-300x250-96dpi-rev.jpg
                                                      Preview:......JFIF.....`.`.....XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1........
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 728x90, components 3
                                                      Category:downloaded
                                                      Size (bytes):25058
                                                      Entropy (8bit):7.968048982607913
                                                      Encrypted:false
                                                      SSDEEP:384:r0GAhEBb9OgX42BDCScKpttz88Wn144rrU9yEnvjpT7Ls7+7pGyyfIWvvO7P/:4GAqBb/R8S1wtrrdeQ7+1GHbKX
                                                      MD5:AC08E3992EA1DB7DBD2C72A47E1DAE62
                                                      SHA1:1F46393267F61609311871C6C66C58C912FB5AD7
                                                      SHA-256:8AA1AC06FA84137F09BEDF09061BCFFAE75F9F8EA6943F6A27C7DB65C6420E05
                                                      SHA-512:11A5E55AC440AAB5A69D4ABEB621346A8ED6F923C6332A2B31E17D23281A0B9FA80F4E85314AAB9E32BD600FE8D1DDFCBE59E9B7F18F9E0F8D5C2259D616873F
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://hospitalnews.com/wp-content/uploads/2025/02/WebBanner.jpg
                                                      Preview:......JFIF......................................................................................................................................................Z...."..........:........................................................................z......Z.'..(.[..R[V.Y.Dz....@.&s...m.g......Z~l....:.yl.:.1..a.v.F....G....I.v.g.4\.Q.S....+|.....W..b=.j).V..y.\Ol.0-FG.4.l:.S..!.b.............7......4.Ck..6.ACk..6.ACk..6.O...y.@.._.f.wu...m..Z.xPZf..Kn6+<..n.,nN...m.....Q .'.Fd...].w....WF........,.M".,.Z....6..V..U........0...:UX.Wx^..J\....b...Wn..=.....w.......F.r:...'a8..7.v4.(tb.J@......../..mZ...J.{.n..^G..Tm.8.....G...<.../n..|..b....#..WR......=9P`./-;A;Q.W...<.Z.. ..4W.}%H.Y.....Y.{...2.W.....s.a.KX..}r...`.~.-...>.If].{..^..S.g[6~}W. .....N\x.I.fy.#..'..m.S..`:.Y,.n5...jy...7.................,..-ZF?)........7.c..7.>..pzO....|y...aU.q..:..A...2V-.~....>..sxVS.Mx.6....u..~s.|....mu;W...y{.0......1.y.."ftS.h..cT.=..._.....>..(....I.[
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:gzip compressed data, max compression, original size modulo 2^32 168
                                                      Category:downloaded
                                                      Size (bytes):161
                                                      Entropy (8bit):6.753155697936632
                                                      Encrypted:false
                                                      SSDEEP:3:FttvinVPuJhdCw0S9xThR2nD4BOD2iCpD7PIUu+UbPbHDuwEiNl/:XtvEIQwZhR2nk9t7AwYuC
                                                      MD5:B32E6324410ED3661AFAC2571B9ADF8F
                                                      SHA1:43BD0FEE504402F72626804B6213854A0B27B4C7
                                                      SHA-256:E49ADDD45D2C553D3BFD9B4A13E865B72D42AD9B72823D891C328FE4EA43064B
                                                      SHA-512:EB6AD5118C6A6FEFEAF7FF1711BA8A02FA093E4D5EDFBB658E9CE7B527E6D138D93F9426681FA8D89BDFB76FC2A48BC68541C9A02F0038E8EBC9D3FB74F261B9
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://content-autofill.googleapis.com/v1/pages/ChRDaHJvbWUvMTM0LjAuNjk5OC4zNhIZCasclq3VUmzkEgUNu1dWaiEIl4cYqy6qRRIgCUUqh7kz4VCjEgUNvsEsMBIFDevnm3whI0IEDzp8DTMSIAkaJ4Vo7-t0_BIFDTcN4XMSBQ0zy8NYIVY-9rAPb8FtEjUJTJkyrNPEjQ0SBQ0m830rEgUNWnwoghIFDccRBJASBQ2D6z_WEgUNv6y4BCELTXK4mZ292hIZCb2SHgUouR8aEgUN3EZ9miEIl4cYqy6qRQ==?alt=proto
                                                      Preview:...............0.E.O.[.l\...4..Dv.1C4.Q..~...../O.B..rx..UAn+/...4@.u....GAF).G.v....1..T.'S.gI.Nt..^.........ZWKc:.F.M.Eh.L..>6...Qs.Ya....L._..(.*.....
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 300x300, segment length 16, progressive, precision 8, 1536x190, components 3
                                                      Category:dropped
                                                      Size (bytes):58735
                                                      Entropy (8bit):7.917899389347835
                                                      Encrypted:false
                                                      SSDEEP:1536:xCp92jP/NEqaW/NiYhb3DObun0Ey5uaUxW7to:xCyNEqxAYkqn0EykaOka
                                                      MD5:E124659D5B55D0054A0779BC3C3C04BA
                                                      SHA1:5A6F08CD3A749E1F085CABEA0EAADCC6F2A31E62
                                                      SHA-256:24CA2C1ACAB32BEB19BD2D926B8A1AF4C742F88E342948A124EBDAD443C41D0B
                                                      SHA-512:13DE6D2544BD7046DF447A7C5A3B751052A21132221175B5ADB92282A002F9C1332056D9981F6B8E7CAD3EF270C588175F71FD5969C3872BE7EE5F590CE8CBAE
                                                      Malicious:false
                                                      Reputation:low
                                                      Preview:......JFIF.....,.,.....XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1........
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:PNG image data, 728 x 90, 8-bit grayscale, non-interlaced
                                                      Category:downloaded
                                                      Size (bytes):10985
                                                      Entropy (8bit):7.975267167485992
                                                      Encrypted:false
                                                      SSDEEP:192:2xIi5BtcEWn1+mM54OtEUM03xHdMqii5kM4Hk6yghgVm2d35dvPPp2fgXp/x4sYB:iIycJr3U9HKqp5kUg0m2dPPPl554PjrR
                                                      MD5:D6D3B355B3CC6F1C084FB45D062AA781
                                                      SHA1:C50B31A2D47F6EADF7AD49F584B952DCB6C803AC
                                                      SHA-256:74AC16D36C3FE61803D495FBA6284B47F2D7686F3A16973A98E2128E2133D7D7
                                                      SHA-512:B4E9F7E53ECEAC413480892E707DF224B219C3C650BC26618A40C67FEAA7648B283CB168A77EDE0D3BDFCDF7F1B18B78C4204F4EE801AE318ABA54E03452DC6C
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://hospitalnews.com/wp-content/uploads/2025/02/Hospital-News-Web-Banner.png
                                                      Preview:.PNG........IHDR.......Z......_~#..*.IDATx...K.]Y....~..}.+I......i.Q.D. .....z...T..P....i..hD.....t;1I+..:U..{....%.$...............6..a..#...W.....W?....}.._..W.....?..?}.._....y...{.o.............;...w._...W.....q...\j........vw..F.....W..)<.m.w2...u..~.9..ic1.q. .(..(9K...1}2....../F~..q..j=..Gc..`.4...m98S.O.n....`w............1N..4..W..\. ..\0...T.ya.....:EG.fw.....K.cZ..h..,)<)....Rh..Su."..........2%....C..cTf-%.H...r...t..N.U..K>.y..IJ,.e..t.u..s.n..n..w......%../....o.A.....8..n..8.*,..O....\l......v{F.`:....>...g.....G.>0...l.s...Vd!.[.2Q...3.o.e..E..20je..yI);2D.VF.>.6/..F#.jKn....@.._D#p6...Y|...........:mG......Z.....:.8.L$\...."..1g.....We."Im...T....biK....h...x....D.|.9.!.....C7.^;UCF'..W.}.iM{.C[......... ...(s^*.@....)I.m...i........T.eEK....<|.........j..y.j[....v../.E...D.+..sl.."j..1.. ..x.u.a....@A..X...E.~.w?t... .b.tP.W.v...#........S7...N[W...X0C...A!..2.R.F..H....Z...\b?..`...v...kp4....-wA.'vU]..Z...u.`.6(:`
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:data
                                                      Category:downloaded
                                                      Size (bytes):9141
                                                      Entropy (8bit):5.2975271144294185
                                                      Encrypted:false
                                                      SSDEEP:192:s6zoFrnW4iaX3LzDk1jpJLB2hlq717+3uClD2tFtJ7bykd+SHS+F:s6Udn3LzoJphH8uClD2tFtJ7byTwtF
                                                      MD5:A8127C1A87BB4F99EDBEEC7C37311DCD
                                                      SHA1:9997A1745F48BDD233DBE9BD8164DAA53EBA105B
                                                      SHA-256:F313D12EA6124BD28FC4A6B7163D253BB83D5AEAB5EDCE594880C5C3DF475CBC
                                                      SHA-512:AA10DDC5B29905C60A058FAED3F5F195F7577CEAC46489E02461B5135732194DAA3AEF4AA473127BF8C753312E02074CFDAC8D0F8F0CC8AA544C7F8E02BEBD08
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://hospitalnews.com/wp-includes/js/dist/i18n.min.js?ver=5e580eb46a90c2b997e6
                                                      Preview:/*! This file is auto-generated */.(()=>{var t={2058:(t,e,r)=>{var n;!function(){"use strict";var i={not_string:/[^s]/,not_bool:/[^t]/,not_type:/[^T]/,not_primitive:/[^v]/,number:/[diefg]/,numeric_arg:/[bcdiefguxX]/,json:/[j]/,not_json:/[^j]/,text:/^[^\x25]+/,modulo:/^\x25{2}/,placeholder:/^\x25(?:([1-9]\d*)\$|\(([^)]+)\))?(\+)?(0|'[^$])?(-)?(\d+)?(?:\.(\d+))?([b-gijostTuvxX])/,key:/^([a-z_][a-z_\d]*)/i,key_access:/^\.([a-z_][a-z_\d]*)/i,index_access:/^\[(\d+)\]/,sign:/^[+-]/};function a(t){return function(t,e){var r,n,o,s,l,u,p,c,f,d=1,h=t.length,g="";for(n=0;n<h;n++)if("string"==typeof t[n])g+=t[n];else if("object"==typeof t[n]){if((s=t[n]).keys)for(r=e[d],o=0;o<s.keys.length;o++){if(null==r)throw new Error(a('[sprintf] Cannot access property "%s" of undefined value "%s"',s.keys[o],s.keys[o-1]));r=r[s.keys[o]]}else r=s.param_no?e[s.param_no]:e[d++];if(i.not_type.test(s.type)&&i.not_primitive.test(s.type)&&r instanceof Function&&(r=r()),i.numeric_arg.test(s.type)&&"number"!=typeof r&&
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 728x90, components 3
                                                      Category:dropped
                                                      Size (bytes):58111
                                                      Entropy (8bit):7.986209505359205
                                                      Encrypted:false
                                                      SSDEEP:1536:ZXyw6c0gHLSt+svYvsMySFbbHJlam7uqTT1jouK:ZCw6XgHLSt+rkMPxl37fRo
                                                      MD5:926130F9ECDE553D58EA77F1C0ACCEB8
                                                      SHA1:26C77638E2DEDD42DB0CC2CF3243DF9E221F7A6F
                                                      SHA-256:9E7ACACF73F590C369D722D7E1C121CA74AD8DA3B622B07EECD992466E5323F9
                                                      SHA-512:9616F69BA3CF7E7BB5882C579E6F4BF2123F2B72254923FB328B7781F6D7A9E3411781B85BD52C5B43E89CE2B5B8E4C133EE09314AFADE957907338ADE02D725
                                                      Malicious:false
                                                      Reputation:low
                                                      Preview:......JFIF......................................................................................................................................................Z...............9.....................................................................C..PX.u. .H.H.&...%..$`eJ'.b....ZYaYy....N.9.1W3...F.E.M.;"r.).BA..b..\*.Z.....#....v....-cH...2Nuh$..y`...k..?._..e..[4B...A.P...b.5...:..GEX..J.cI.;t......eo...Jy...U\...d...P...`;.A.N.....^H<d....R...!R......&lF.>.......T.,a....<..+..R......h.d..;..5,.lq...r..;.a...9..g52b.... ..?O.....a..H...K.S|Z...p.......lgK...<......b<)b?las.}..d..g....&. .q.........:..N:y'3......n..<.c.4vXm0.v.[....g..@....w...42...m.g..t.%K.d.L.......,W..1.fS.E..D}..t.......Y..lb.....2...'...........((..=......s6...p.Y.....^F..FG[.m<..3..Yn.....ix.&..$7..... .-EcI...N./.E=K..a.N.....?._..*_...{.wI{.~............<7..YK..F.V..g..Egk2Zc=.,..;-j!.Pq.GJ.....K..=r`.M$.[.^...M..p5h..j....$..z.....dj....@W.2..-B....W.?Lz3.q/..L...V@.a..
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                      Category:dropped
                                                      Size (bytes):310
                                                      Entropy (8bit):6.7973784586362935
                                                      Encrypted:false
                                                      SSDEEP:6:6v/lhPKWe9vGN1htjNcacMUBBO7SBJ1uZ29gy9JpTSRfsIc42aa5A94p:6v/7ih9vGn3NcacXBO7SBJqmgy9HTSlk
                                                      MD5:8765271E5BB54CC9E25C4741F2D54F58
                                                      SHA1:69CA4069CD48A4F785C77DC9D37FDF406C05BA67
                                                      SHA-256:7A30E9ED2919C836EC935AEFB50B421F39B814DE68B7507D124BB7BACD59CD1E
                                                      SHA-512:8F32A4A9CE98C05104F121D31293E943762202A2777AE6158391DE2C02FD2656D081151212C9640EDECE9B375E31103851EE8573990486A77972BCFDF5E31390
                                                      Malicious:false
                                                      Reputation:low
                                                      Preview:.PNG........IHDR... ... .....szz.....IDATx.c.?....F......O=....C8>z.......4.._...F.{.*P....;....M...WL....O..../A..y..E............4...o./.....'.'.....0+..7..(...u...F....o>...../...w.M.i....-..Z...l=..{6......j. ..C...o.o..[S....O1e.....u......|../.s.9H.P....u...F.@.f..wLF.._........`kK.....IEND.B`.
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:PNG image data, 330 x 267, 8-bit/color RGBA, non-interlaced
                                                      Category:dropped
                                                      Size (bytes):125227
                                                      Entropy (8bit):7.994316644285955
                                                      Encrypted:true
                                                      SSDEEP:3072:bo6GFdOl+si1AkbAiUL7EPIixIOWf7KskHUNRPuGT:5qxaiUL7nf7Ks8oWE
                                                      MD5:47C3E69B4BB6ACDA0B6A09A5BA38A815
                                                      SHA1:82E3FFA81E69D6578A6C1503BFE84AFD4C24394A
                                                      SHA-256:B3F108730A7D5516FB234350ED80DFF00410C3B282435E15474473020C63BE27
                                                      SHA-512:112BF054BE37D8ABA82803114BCC7674F63CBD9945544BB5EFAC5691E34749CBE730C51368417EEE1250E7A840B780634AB0ADBB69DA01A3EAA10000C9B87DFF
                                                      Malicious:false
                                                      Reputation:low
                                                      Preview:.PNG........IHDR...J..........-......IDATx...k.a......].q...AZ...0.`5./....v*.!.,....nrp.Y.4.p.[...i.L...b@l....si.E...`.|..q./_...B.!..B.+.!.. .q.m..8f>...o`BA.!..I!&..3..Y..L..F..4e..B.7.....A.f...T*.r.|....n.e.M6.l._^.._Y..Lg_..!..O...dx..V..}g.X,...r.....nm.M...S...'...6Si~.L..M..o...u.....g..w1d...8.\...%X...nS..%..Z.....5..J.p..|?:Z.h}....iw.@...D../.z."...)..3..W.F.'."".@...7.....`e\.>..F.R..5yT..h.:....a........k.........=.5..%..d..f...W.e.O....5..?.....8...2...."....I\......F.].Z.......#E)...WV..!.Z.......%W..._.d.n...q..L.......'.....8hp..@..<..q!...u.{.}{U.[....Ml....s.w..&..U...jz........o~.<.........\....|.=.....kK..).M.0....(....1&.V..j..,.R.dF9.#...6.B)9..!.*J...R..N>e.>..I....<[f.rV.!..`.. ....`.?....b..zn....!3T..F.9....:.5....od;.6_)A5..."...yT*%...M$H$She...W..HbpD...j..8.c..O...93>..9=feV.#.@....*b...>Cu.;..<.......ZP.V..J.....2.m.;..m;h......Q.R.\.....4.e.h>.2]..}...J.K+..4...oY....b...1>...|6...t..^s...>6.........2.....DC.!.
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 118x118, segment length 16, progressive, precision 8, 1250x1042, components 3
                                                      Category:dropped
                                                      Size (bytes):128013
                                                      Entropy (8bit):7.955348095396225
                                                      Encrypted:false
                                                      SSDEEP:3072:MLWiOXUiU7MLz35WhmZLX5zBc1+nD3IKbjifm:EWiyUiU7IkhmvM+j3bjifm
                                                      MD5:ED25BF571E81FB1ACE77CA2B902BB1C8
                                                      SHA1:7B3D33158C23DB0DA731A75FB7AE207EF4DE9E90
                                                      SHA-256:296422E0519336DF782B36BAA9F253289FB675CEFF7D6DFFA8C8114484B046C5
                                                      SHA-512:25993B6550D591563A68AA1CCAD5594C279B42957459A78BE794ECA95B6A1025C34B179EF539F37C756974AEF149576FF398512B52BDDA29161DCA90D45FD007
                                                      Malicious:false
                                                      Reputation:low
                                                      Preview:......JFIF.....v.v...........................................!........'.."#%%%..),($+!$%$...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$..........."..........5.....................................................................................................................................................................................................................................................................................................................7{%.9.A..D..9.NA..f.>.......N.q.F`...X??..#..........l..;...........................................9....}@....-.Z...6.[i........./.......7.~...O../.u....g..|..s.l...._/l....s.]]..vI..{.Y......<]]...+....o;..0.[.=..2..B....M......X..<........t.....=o.....W....o..F.q..8...................................9....}@.w./.7.{?.b...Qm:...C...t..Q....<OH..O..f{...BU.............+.\...1....j~...P..M..v?.~.......c...W._Fz>N.m.n.g..B.1..=.We..'..7..l;.w..z6.j_...8}5.G.....a.gz^?._?...7...k.G.
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:Web Open Font Format (Version 2), TrueType, length 48236, version 1.0
                                                      Category:downloaded
                                                      Size (bytes):48236
                                                      Entropy (8bit):7.994912604882335
                                                      Encrypted:true
                                                      SSDEEP:768:uj6JxavgLx5rjTH3CdZ3y11o4uMb2IVEhiB6z6GAAHJApICtBgso6HaOjTXHRWK:ujoa4LxZPCdm3B2IVEhiB62apApISxos
                                                      MD5:015C126A3520C9A8F6A27979D0266E96
                                                      SHA1:2ACF956561D44434A6D84204670CF849D3215D5F
                                                      SHA-256:3C4D6A1421C7DDB7E404521FE8C4CD5BE5AF446D7689CD880BE26612EAAD3CFA
                                                      SHA-512:02A20F2788BB1C3B2C7D3142C664CDEC306B6BA5366E57E33C008EDB3EB78638B98DC03CDF932A9DC440DED7827956F99117E7A3A4D55ACADD29B006032D9C5C
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTS-muw.woff2
                                                      Preview:wOF2.......l......D...............................O..B..h?HVAR.x.`?STAT.$'...0+...|.../V........+..2.0..6.6.$..`. ..~......[B4q.....t..P.M_.z...1..R.S*...u.#..R....fR.1.N.v.N.P...;.2........!Z......Qs...5f.G.K.an2&....2...*......C.H.t..N!.....nh.<(.vN.....j.._.L.P.t..Ai.%.............._I.i,..o,C.].H.X9.....a.=N....k.....n.L..k.f.u..{...:.}^\[..~5...Z`...........`!...%4..,...K0..&.a/....P....S....m.Z......u...D.j.F...f.0`I.`.`.h#..)(FQ.F!o$........S.).MV8%Rh...r...x...T]$.=......Y...!.3.&U..."....Q....{.l/0..d..4iJ/..}...3....i[Z..NG.WD...>.[U..Q.h..@m.=..S...1C2...d...<..v.?.q.f..n...OUz.....&Z......Z."..N.....n...9.B..C..W....}...W..6Zs.i.+Z........jB.n..x.8M.....q..@I....-.%..,C,..K..#.2...4)/.v_..x.<....t.....%[.4?.=j.V..jj''..W.u..q....I.L.=......E...\.M.7{.>......W........C.`...,9$......\..o........y...4A..m.P.,X..=?.:................wF`..+.P..........M!.4.......l.>M..t.ff5r..^..Z.g...!fA,hIIQ...e.R>B.AH.VuX..>..\.=.ky...1>C....>C.c.;...6D.
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (2782), with no line terminators
                                                      Category:downloaded
                                                      Size (bytes):2782
                                                      Entropy (8bit):4.811213160723536
                                                      Encrypted:false
                                                      SSDEEP:48:Tn79OgTv/O5vIoXJ8YpPt7Http2hov02n99vK2iP7ONvp99Ojv+9Oiv4Ovmvvpge:T7dsJXj7HtQS7n9htv9fNA
                                                      MD5:182C31E4B049004A343781556AFE8606
                                                      SHA1:D37C351AEEADBB654D441621B611BED8D7104AA1
                                                      SHA-256:AFE6634C4DE97EA6DD0824FA7AD34F551B6FAEDE0CA95DB78516165AB1610F47
                                                      SHA-512:CBFDFC6C97BB4FC1BE24576E61C6ACCEDB203BB5B38054393256AE354851D6BEB91BD3AFAC2D7E5BEA7729B3AEB28579DEDB848B344F7EE592228FABE7FFA7FC
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://hospitalnews.com/wp-content/plugins/complianz-gdpr/assets/css/cookieblocker.min.css?ver=1741822652
                                                      Preview:.cmplz-video.cmplz-iframe-styles{background-color:transparent}.cmplz-video.cmplz-hidden{visibility:hidden !important}.cmplz-blocked-content-notice{display:none}.cmplz-placeholder-parent{height:inherit}.cmplz-optin .cmplz-blocked-content-container .cmplz-blocked-content-notice,.cmplz-optin .cmplz-wp-video .cmplz-blocked-content-notice,.cmplz-optout .cmplz-blocked-content-container .cmplz-blocked-content-notice,.cmplz-optout .cmplz-wp-video .cmplz-blocked-content-notice{display:block}.cmplz-blocked-content-container,.cmplz-wp-video{animation-name:cmplz-fadein;animation-duration:600ms;background:#FFF;border:0;border-radius:3px;box-shadow:0 0 1px 0 rgba(0,0,0,0.5),0 1px 10px 0 rgba(0,0,0,0.15);display:flex;justify-content:center;align-items:center;background-repeat:no-repeat !important;background-size:cover !important;height:inherit;position:relative}.cmplz-blocked-content-container.gmw-map-cover,.cmplz-wp-video.gmw-map-cover{max-height:100%;position:absolute}.cmplz-blocked-content-contain
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:GIF image data, version 89a, 938 x 781
                                                      Category:dropped
                                                      Size (bytes):327567
                                                      Entropy (8bit):7.958927590646715
                                                      Encrypted:false
                                                      SSDEEP:6144:9WI4RIKR4NlYmEOZTWhhlpRuIqtgT94J1tXW+aRsoiKcZkCAXYaQcJx:EfIKnmjQhDpetgCZRaRsoiqCIYC
                                                      MD5:B9978846B79AB788C44A0D9E977CCB67
                                                      SHA1:8C01DB159CD5C2DF04A005F84690FF31CE100256
                                                      SHA-256:691A50DFAC439003F1150A642732582AC0E60E99BBA808F7FC6D427A116F9E6E
                                                      SHA-512:8DCBBA4F1D1331C392301FBAB6E69D0BB4B45CBE388C9A006DE25FE1EE0A442AC8EEE2087A8E7AE758D73F8ED0931B095A459EC0723478D91FA22F48B5D71192
                                                      Malicious:false
                                                      Reputation:low
                                                      Preview:GIF89a.....a..q........l.-...].......!}.....E..q....#...m..q.r...u.^.....L...{.jkWe......u..y..q..m..}d.u.....u...........u.z..y...q..q.....y.c~..........|...a.a^C.d3......>...q....q........l.....r..p..y..{..y..u..u..t..q..v.Leum..:c.U..Kl...a...Hk...Em..r..........To..............jT...U..\dk.o.M}.Po..a1...xSz.1Qn.....n...7....]..Tu......./3*ipj'5W...........5FN.0.Dj.Kt....i.....e..JVT...Lr....q........Jl.KK6...............R[W...Z.......CZl...4[.......dy....Ad.........a.....{..........t..a........AJH.........Yc^@e.IRKDi......m..)U.......a................UWG.........._...%<...l.....9@7...y...%) ...T........~.x=_y.A.[..f....=...ANQ...e.....[........$Ck.........<<*...r...........Gf~...u..?\.#A\e.....d...............u.Ee....u..............=.............!..NETSCAPE2.0.....!..XMP DataXMP<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c002 79.b7c64ccf9, 2024/07/16-12:39:04 "> <rdf:RDF xmlns:rdf=
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (870)
                                                      Category:downloaded
                                                      Size (bytes):875
                                                      Entropy (8bit):5.163032679821366
                                                      Encrypted:false
                                                      SSDEEP:24:i/zPkrLBHslgT1d1uawBATAuoBN2t2t2t2t2t2t2tomffffffo:izkvKlgJXwBAcuSNYYYYYYYomffffffo
                                                      MD5:AF2C3B78FDD946B83FCF229F036E592F
                                                      SHA1:61B888F912FF2D0369839EE615FDDAF81550A9B4
                                                      SHA-256:E9DDC7F466421712AEA7F987A36605078D287DF66758A2911C3C22885D3BC653
                                                      SHA-512:8DDD0BAF84E0AD7EF7C3E67BC43A193F863D8715FC8ACCEC2D95A0504E13F12F396C97EF489028981BF3CAFAB6546F8877255AC13FB145F44457D7122E35AD03
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&gs_rn=42&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhE
                                                      Preview:)]}'.["",["sleep token tour","google pixel 10 pro","severe storms","minnesota timberwolves denver nuggets","spacex nasa astronauts launch delay","microsoft xbox handheld","invincible season 3 episode 8","st patrick day parade baton rouge"],["","","","","","","",""],[],{"google:clientdata":{"bpc":false,"tlw":false},"google:groupsinfo":"ChoIkk4SFQoRVHJlbmRpbmcgc2VhcmNoZXMoCg\u003d\u003d","google:suggestdetail":[{"zl":10002},{"zl":10002},{"zl":10002},{"zl":10002},{"zl":10002},{"zl":10002},{"zl":10002},{"zl":10002}],"google:suggesteventid":"8570528330201607995","google:suggestrelevance":[1257,1256,1255,1254,1253,1252,1251,1250],"google:suggestsubtypes":[[3,143,362,308],[3,143,362,308],[3,143,362,308],[3,143,362,308],[3,143,362,308],[3,143,362,308],[3,143,362,308],[3,143,362,308]],"google:suggesttype":["QUERY","QUERY","QUERY","QUERY","QUERY","QUERY","QUERY","QUERY"]}]
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, progressive, precision 8, 424x283, components 3
                                                      Category:dropped
                                                      Size (bytes):180409
                                                      Entropy (8bit):7.9842948384420405
                                                      Encrypted:false
                                                      SSDEEP:3072:qtFqU6Fi09Y9KOHxlCeaHJ2kREajJ+G2zfn9ex5CqkDTXgq7c8xMQ:8q1l9YM0w3f8GlrCq4Lx/6Q
                                                      MD5:3280287BCF222C6C4ABE93C82F797964
                                                      SHA1:99B23F25C5FCC86A0A0F4C7141669792333813F5
                                                      SHA-256:3B7FCA7F4138D688A77363541652EDA9BB0029F41ADA00D3EF6E01090F7E173B
                                                      SHA-512:04F58291F41F6090FCBA44CD103E0DE1453A317DB79F4BE8821C356169B7CB18D155B55496507378065A82BF2D20D13A5FAF5F2329CEA22EB402B441AF4BED30
                                                      Malicious:false
                                                      Reputation:low
                                                      Preview:......JFIF.....H.H.....XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1........
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:PNG image data, 300 x 250, 8-bit/color RGB, non-interlaced
                                                      Category:dropped
                                                      Size (bytes):58583
                                                      Entropy (8bit):7.991199843278751
                                                      Encrypted:true
                                                      SSDEEP:1536:Th61ihrSbVYb9rcOJPfBpq2Bau0qKrynyFjq86n8:dFhrAVUbHjqs9jKIyTJ
                                                      MD5:5771A075D3B8BF58CD389DE4F14B97E5
                                                      SHA1:49BE6A95444B60E927D417032781CA1255A5614F
                                                      SHA-256:7AF930CFFC04456DF05DF2D4BB6852EEB1C20F3E69CDD52F786302E8CAE8B76F
                                                      SHA-512:0953D4BBD32035633956041A89DE9F9D6B993EAABF1ACBCD056174971544C42CB273CA36ABC13BD46ECBB8B9368C913C0A60B229DE3512AD7B6DBD14F4A118C9
                                                      Malicious:false
                                                      Reputation:low
                                                      Preview:.PNG........IHDR...,...............IDATx........^U..;..6hW9....D...19..........l........g|`0.$..@...V.j.6..0.............,.Sm...........F..k.o.D.s.....h...%.j...(.o...rG..q]...SB.....<s.....F.............O.D+..P[T.....^m.\is.N...b....,...R)....]/..Q..Q..A..|.....^i..A+.k...... .....t.......,.(..Z.}8.....|&3.. ...9..E.A(.....J.U.-...t.\.@.......-.N..7N.$._.......o..y.K^.e.C....SI....-%.a^.rXH....-%.a^.rXH....-%...'...*9d ..%Og^...P..s...B...........c.C....2 L.Z.Z...(dP:0.b...1/....rA.i0..R..qP..F..I...!.6.E...c.-...$....d...I......&.vx.A.[.y..%......b!D.....,%.....N.].=...E.H.o....J...c&...F.......7..EN_...5.I.....9.w{K.N.0.C.M..@.q.q`..27fL.[..=gE..%...=...i.a `...`....4.3.{....%8.......o....f^q...J...}.......XV....uy. ...^.....".........C..TY...[.h...Y+.V......:....W.mg[..........R...J4..u.!j-..x].\....L..5H....+..O........V_.....o..c..2.*....X0.........i..I+J..E...[...7Z.6RL.....v...M2...>..3?..k,.+A%..&B....,.p.u
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (661)
                                                      Category:downloaded
                                                      Size (bytes):48249
                                                      Entropy (8bit):5.13236869948306
                                                      Encrypted:false
                                                      SSDEEP:768:K2FKfuFLhjF1w2cXubFw9F+8GFf3cGf5iFxjuF+Pk0IFZ9JEN+KE+NQ5KcWKb+QV:dEfuPjrw2cXub6ZGN3GOt0kDcIsi1SC
                                                      MD5:B3534B59751C50B5CCCEEEC827480969
                                                      SHA1:B59B8AB7EE8CC0F14078D5DC1462E4D6174CFB06
                                                      SHA-256:2143754326C96D8D845F202477E7749564794B31273E6ECC869D6F881BE36213
                                                      SHA-512:BA9E2E5E963247D133F41C7B42C4B62DDB0D776EC805A1E316F5F570198C3C0090193B08B3EB6E6124C302D5F345E903246E1FF3CE0B313946D6825B6546B908
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://hospitalnews.com/wp-content/plugins/td-cloud-library/assets/css/tdb_main.css?ver=f6b4e4ee000751786489ff7d2b0c153a
                                                      Preview:/* ----------------------------------------------------------------------------. responsive settings.*/./* responsive landscape tablet */./* responsive portrait tablet */./* responsive portrait phone */..tdb-s-page-sec-header {. margin-bottom: 35px;.}.body .tdb-spsh-title {. margin: 0;. font-family: inherit;. font-size: 1.429em;. font-weight: 500;. line-height: 1.2;. color: #1d2327;.}..tdb-s-btn {. display: inline-flex;. align-items: center;. justify-content: center;. position: relative;. background-color: #0489FC;. min-width: 100px;. padding: 14px 24px 16px;. font-size: 1em;. line-height: 1;. font-weight: 600;. text-align: center;. text-decoration: none;. color: #fff;. border: 0;. border-radius: 5px;. outline: 3px solid transparent;. transition: background-color 0.2s ease-in-out, color 0.2s ease-in-out, border-color 0.2s ease-in-out, outline-color 0.2s ease-in-out;. -webkit-appearance: none;. cursor: pointer;.}..tdb-s-btn svg {. position: relative;. wid
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 59x59, segment length 16, progressive, precision 8, 631x1218, components 3
                                                      Category:downloaded
                                                      Size (bytes):138255
                                                      Entropy (8bit):7.9768876577778025
                                                      Encrypted:false
                                                      SSDEEP:3072:QeAaCSbYqTfhghMDg7ZNyej/dmk5RSo5/d4J3B2kHArVQsuPqHQEBFcROEv:LLYqDLuNHj/wk5RSoBd4J3B2My8PEn8t
                                                      MD5:AE4EACCB4C79E40C61390E811CC187EF
                                                      SHA1:E559A3275B6D3C657341BC54817F3018A54AB056
                                                      SHA-256:1DF9FE2D65F462E1CF1EB25841906146E9D24B002951C08C7BF11647627D7B6F
                                                      SHA-512:75E70BF638E5ECD249928A12442163C895CA7A8DB5FE3538BF99476875CAC360F849C9C84B1BD66DC5CC0156C93F82BE86E03402285C7E8EB5700F00BD41D267
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://hospitalnews.com/wp-content/uploads/2024/02/June-300X600-2.jpg
                                                      Preview:......JFIF.....;.;...........................................!........'.."#%%%..),($+!$%$...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$........w.."..........7....................................................................H.........................[.w\....6..F;./+z.....`..............................uy'.s..>...............,.c;o5..h...sK.>..5.z....8..bt.x...`Sn..:....kw..MU...]<N.^h...][NQ...K...3.uY.:.F. ...%F.Uj.9...h0....!.J......$..n......O..'.K.m.&c\.4B&.B2cSg..R.9*%j..'2.1Lk.........*}.6......x.D.Uc&../.f.U&...5ck-..[.l.*. VeT.xYW..k.~.#..LU.....9..&..`..4.V.....i....t...|.. 2....p..]f..AN...!f.e..%l...A....;`.ZR....|Vb..D.Du..c^..j......"..zQ...N.5gs...a[.VJE.1....^..<..K.7..7....{.....l3>...D.*...B"...>....T...R.[SJ..N.!g..e...Q.O..#.P.L#Y.....^..}....9....?.3..9.... ..*...[R.-.ik.Q9..S....%./J.wG.&....<.ZVM.H..D..[).[...!.B..l..}....*.[t.m...........................E.~..8A.].9n.........\...)........................
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:PNG image data, 677 x 551, 8-bit/color RGBA, non-interlaced
                                                      Category:downloaded
                                                      Size (bytes):265340
                                                      Entropy (8bit):7.993664668533183
                                                      Encrypted:true
                                                      SSDEEP:6144:U5Jxh3aK1EEpIyMknvP4XVNOVc7qSZqTamm8qOIeAP1YuOHo:U9h3aKzayMq4h7ZZEB41YuWo
                                                      MD5:B5932CB4EF0C053A188E741B4884F109
                                                      SHA1:837ABC12355302C8852EAA8BC9CEFB17906980DE
                                                      SHA-256:59C4E315BC22FB2EDEF00F4669B1A04B84228A3669C14909063412268111F331
                                                      SHA-512:F274236A7611881300B8714A65FACE954A3781A870C231B9F736D6ADC7E1BF666EE269A804BFEE529AB2A7AE5502CCBBB86A97EA0E17937ED00CBF55A73F2A38
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://hospitalnews.com/wp-content/uploads/2025/03/Nurse-hero-300x250-1.png
                                                      Preview:.PNG........IHDR.......'....... ....CIDATx..[.$......a..E7z#....FH'.AS....Gn..c......z.8\2&."0.o"?.d...........................................................}..%BD.MP~...f.U.)7.U..||....(?. #.r._.:h..B...'....b..`......(...(..B..Y.x..w..j@..P....^.OH&.,..%.l.B$..A|/.I.w..]q......>..u.K......*PU.s..t-..N.9s....{1...B.oma..Z......#Hy.f..R.....}.,..9..]...+.O@...m..nf..............,...0..;T... .9O.....:.}..n.+"d.C........%...]..c$...(...k..K.x.#..E.73.E?s*Z&.*...;.]|.H...9Nr..(..BQ..KoA.C.%..`%....n.[..cp...^..v.......Sb....n._1!............O?...~.....w.~...O.ng.Iq......".8D.4c....y".....[y1..V..z....^.`....&-Ys}n..:.T..h.c.4.C..2.i.T.x:....(.0....r.\!t....O.V..C.u.."....C_I.}....;..@By..1.....#P.!...@.m)2W.!z...w..K,...`5..[.qi...D...S.&mi.u?.#..z...|.'N1.VT/...4.....Q....E....o.6.xi.pD..|.<...9..3..w.4.....C.b,08._3..,.J?JW...#K.O?....t...-...rh..q.!z....d..I.A.ac`.E...r.'.l....7......=.$..R.u.1..7U..f.zcQ..H.....)..D8.y.C.ZB..
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, progressive, precision 8, 424x283, components 3
                                                      Category:downloaded
                                                      Size (bytes):180409
                                                      Entropy (8bit):7.9842948384420405
                                                      Encrypted:false
                                                      SSDEEP:3072:qtFqU6Fi09Y9KOHxlCeaHJ2kREajJ+G2zfn9ex5CqkDTXgq7c8xMQ:8q1l9YM0w3f8GlrCq4Lx/6Q
                                                      MD5:3280287BCF222C6C4ABE93C82F797964
                                                      SHA1:99B23F25C5FCC86A0A0F4C7141669792333813F5
                                                      SHA-256:3B7FCA7F4138D688A77363541652EDA9BB0029F41ADA00D3EF6E01090F7E173B
                                                      SHA-512:04F58291F41F6090FCBA44CD103E0DE1453A317DB79F4BE8821C356169B7CB18D155B55496507378065A82BF2D20D13A5FAF5F2329CEA22EB402B441AF4BED30
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://hospitalnews.com/wp-content/uploads/2019/01/paramedic.jpg
                                                      Preview:......JFIF.....H.H.....XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1........
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (65447)
                                                      Category:downloaded
                                                      Size (bytes):87553
                                                      Entropy (8bit):5.262620498676155
                                                      Encrypted:false
                                                      SSDEEP:1536:0RUX9uDgwxcy2KVBNwchN6SLaHEk2BSrBESp+a/IEk4aAocVi8SMBQ47GKO:sHNwcv9VBQpLl88SMBQ47GKO
                                                      MD5:826EB77E86B02AB7724FE3D0141FF87C
                                                      SHA1:79CD3587D565AFE290076A8D36C31C305A573D18
                                                      SHA-256:CB6F2D32C49D1C2B25E9FFC9AAAFA3F83075346C01BCD4AE6EB187392A4292CF
                                                      SHA-512:FC79FDB76763025DC39FAC045A215FF155EF2F492A0E9640079D6F089FA6218AF2B3AB7C6EAF636827DEE9294E6939A95AB24554E870C976679C25567AD6374C
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://hospitalnews.com/wp-includes/js/jquery/jquery.min.js?ver=3.7.1
                                                      Preview:/*! jQuery v3.7.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(ie,e){"use strict";var oe=[],r=Object.getPrototypeOf,ae=oe.slice,g=oe.flat?function(e){return oe.flat.call(e)}:function(e){return oe.concat.apply([],e)},s=oe.push,se=oe.indexOf,n={},i=n.toString,ue=n.hasOwnProperty,o=ue.toString,a=o.call(Object),le={},v=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},y=function(e){return null!=e&&e===e.window},C=ie.document,u={type:!0,src:!0,nonce:!0,noModule:!0};function m(e,t,n){var r,i,o=(n=n||C).createElement("script");if(o.text=e,t)for(r in u)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.remove
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (32132)
                                                      Category:downloaded
                                                      Size (bytes):143249
                                                      Entropy (8bit):5.342500706824007
                                                      Encrypted:false
                                                      SSDEEP:1536:fYcvR3VhH37Ha7EmakRhIHAZkCDy08otU6myJXXxMZyYk0AjrzCqlKDh9YhnaTd6:fY8MaW2b+UELKTqnAditoKp/sPfC
                                                      MD5:6465DD4A8331265E6629CD069E03504C
                                                      SHA1:581E1AE78452C7433D842AF8E83AFCEBE36F17A6
                                                      SHA-256:B15ACEB04DBF5604DF5617CFE984F48479CB131C1DF02825D1C24E9F35D01857
                                                      SHA-512:F8D98F3FE0824B943E225D40A68646CD55BB7154AF30C5FC7ED076E5B156249E36C12F4B8202D506DA9775BC7BD3F822D78EB31510BE1F167A74B72DD7CD3E54
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://s3.amazonaws.com/downloads.mailchimp.com/js/mc-validate.js
                                                      Preview:/*! jQuery v1.9.0 | (c) 2005, 2012 jQuery Foundation, Inc. | jquery.org/license */(function(e,t){"use strict";function n(e){var t=e.length,n=st.type(e);return st.isWindow(e)?!1:1===e.nodeType&&t?!0:"array"===n||"function"!==n&&(0===t||"number"==typeof t&&t>0&&t-1 in e)}function r(e){var t=Tt[e]={};return st.each(e.match(lt)||[],function(e,n){t[n]=!0}),t}function i(e,n,r,i){if(st.acceptData(e)){var o,a,s=st.expando,u="string"==typeof n,l=e.nodeType,c=l?st.cache:e,f=l?e[s]:e[s]&&s;if(f&&c[f]&&(i||c[f].data)||!u||r!==t)return f||(l?e[s]=f=K.pop()||st.guid++:f=s),c[f]||(c[f]={},l||(c[f].toJSON=st.noop)),("object"==typeof n||"function"==typeof n)&&(i?c[f]=st.extend(c[f],n):c[f].data=st.extend(c[f].data,n)),o=c[f],i||(o.data||(o.data={}),o=o.data),r!==t&&(o[st.camelCase(n)]=r),u?(a=o[n],null==a&&(a=o[st.camelCase(n)])):a=o,a}}function o(e,t,n){if(st.acceptData(e)){var r,i,o,a=e.nodeType,u=a?st.cache:e,l=a?e[st.expando]:st.expando;if(u[l]){if(t&&(r=n?u[l]:u[l].data)){st.isArray(t)?t=t.concat(
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:very short file (no magic)
                                                      Category:dropped
                                                      Size (bytes):1
                                                      Entropy (8bit):0.0
                                                      Encrypted:false
                                                      SSDEEP:3:V:V
                                                      MD5:CFCD208495D565EF66E7DFF9F98764DA
                                                      SHA1:B6589FC6AB0DC82CF12099D1C2D40AB994E8410C
                                                      SHA-256:5FECEB66FFC86F38D952786C6D696C79C2DBC239DD4E91B46729D73A27FB57E9
                                                      SHA-512:31BCA02094EB78126A517B206A88C73CFA9EC6F704C7030D18212CACE820F025F00BF0EA68DBF3F3A5436CA63B53BF7BF80AD8D5DE7D8359D0B7FED9DBC3AB99
                                                      Malicious:false
                                                      Reputation:low
                                                      Preview:0
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 300x250, components 3
                                                      Category:downloaded
                                                      Size (bytes):36442
                                                      Entropy (8bit):7.982923352481263
                                                      Encrypted:false
                                                      SSDEEP:768:SGKyhM1KyPegXbx8DMaR4J4QChwQrVUgqyJYqVZ/W/sorkre:W5egqDN4BChwd1gYS/ny
                                                      MD5:3C6F10B26830AB99E84D719BA4B3D1BC
                                                      SHA1:BB2ED3714CCE7E30B351A2046EEE3AA6655EF739
                                                      SHA-256:B3DDB47341D0CF01213A0782CD4F6978427BB50566B3925C46F366EC53314E7E
                                                      SHA-512:1DBC361A2F0099FC8497883B88F685660097C6D60A6505207E0CD159B12478AECCFB9D69A94EE19224BD2E60FEECC54980BD5619734BE2B9DDBABF0CFC92A266
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://hospitalnews.com/wp-content/uploads/2025/02/MediumRectangle.jpg
                                                      Preview:......JFIF........................................................................................................................................................,.."..........8.....................................................................#.a..18..Y.F..<.........7....4...:..<.{R8..0..Abb=v.H.&,$.U....(;..>21..b.W*.q.........2.A.MP=lY...z.$...N...!.d!.......~....:M?.3.E..C-^G..i...}..-:.B..c.ETdX...P%*_).z...i..G..y|l..P./.n....@..0.9J"k+Q...0Iy....~.H.:.-O5c@m.z.+.......'.eA~..+......!._.}GvU.........t.,....rZ...dv'.k2o`.w...Q.~},.o..'..).`%.!.s...U.v....<...-C.BD.t.9..f.2..^.....Q...j..".b.vV.n........-.j.3G.R...-....UQ.E.H...pC..Wl.k,...E)..{7~.1.~...I.T.D.OU. 'A..T!..{../.!y.....U..........M..Z..K....Z...G..'I..z.X..Mb.)W....o?...}u.U9.Z.y...^Z..N3. j..%.........?oO=6*f\Y....[..C.,..c......X.p..g....+f.......j.R...m.Uh..}......w.u.iE".2OM~......8h.r\...I...al%..W.J....j...Y..5.A...;#VS....i*.....X,d.o..yM.H+Wzh..P0...+.....3...jY..
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:Unicode text, UTF-8 text, with very long lines (8417)
                                                      Category:downloaded
                                                      Size (bytes):8420
                                                      Entropy (8bit):4.741211717162227
                                                      Encrypted:false
                                                      SSDEEP:96:1RGs/j38T/2pZAQlTQr2BsZQsQBtTYc2HpZYpQHBTU2QZBQiTTGT82x2AZvZJQ+P:aCvUlB
                                                      MD5:F28EC5FD85D4F6FABF02E002332F777F
                                                      SHA1:D6FE0D47B9D887420A1D289921EC64EBB8F0589A
                                                      SHA-256:C519CEE02CE3CF8F11D8337A7742348D35FD74CB2C12E7F9D2C79C86323223DB
                                                      SHA-512:2F8C8EC99DD423BA72D5F4E4F569D1C4B83AFDA764A81287B934610B7C721759C8A5CA4EF672E464B5A8BA4089C40713AD16B986FB0790DD3CA0FA3E999D5E3C
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://hospitalnews.com/wp-content/plugins/wp-job-manager/assets/dist/css/job-listings.css?ver=598383a28ac5f9f156e4
                                                      Preview:.clearfix{zoom:1}.clearfix:after,.clearfix:before{content:"";display:table}.clearfix:after{clear:both}.rp4wp-related-job_listing>ul,ul.job_listings{border-top:1px solid #eee;margin:0;padding:0}.rp4wp-related-job_listing>ul.loading,ul.job_listings.loading{background:url(../images/ajax-loader.ea183bf2.gif) no-repeat center 32px;border-bottom:1px solid #eee;min-height:96px}.rp4wp-related-job_listing>ul li.job_listing,.rp4wp-related-job_listing>ul li.no_job_listings_found,ul.job_listings li.job_listing,ul.job_listings li.no_job_listings_found{border-bottom:1px solid #eee;list-style:none outside;margin:0;padding:0}.rp4wp-related-job_listing>ul li.job_listing.job_position_filled a,.rp4wp-related-job_listing>ul li.no_job_listings_found.job_position_filled a,ul.job_listings li.job_listing.job_position_filled a,ul.job_listings li.no_job_listings_found.job_position_filled a{opacity:.25}.rp4wp-related-job_listing>ul li.job_listing.no_job_listings_found,.rp4wp-related-job_listing>ul li.no_job_list
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (7576), with no line terminators
                                                      Category:downloaded
                                                      Size (bytes):7576
                                                      Entropy (8bit):5.125897439236137
                                                      Encrypted:false
                                                      SSDEEP:192:K5nV2DkJPTYWxr0qUi2coMoPo2oS2oSaxRoxoSp1ro/okogHo6RLKk:Esg6Nc3kJo8xRY1rozHLxj
                                                      MD5:19475AC7D74198A94C98617FF64B23DF
                                                      SHA1:8BD6EB4A0F8EB2182200F71BB85E509A6ED3D2D5
                                                      SHA-256:751EDFBC61399111E033D734CECCF3F6209F9AC34DCB252982B9B12EB8A63EE9
                                                      SHA-512:6AB7C84A474754BF9050759B0839F5F0E3FF753CBC59BECF9DE843B468A4BDB4B9FAC9DC7CFAD22EC906EB49B55B8FF932BDB55958A2EFE386A90F75DBC94FAF
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://hospitalnews.com/wp-content/plugins/advanced-ads/public/assets/js/advanced.min.js?ver=1.56.4
                                                      Preview:(()=>{function e(t){return e="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(e){return typeof e}:function(e){return e&&"function"==typeof Symbol&&e.constructor===Symbol&&e!==Symbol.prototype?"symbol":typeof e},e(t)}!function(){if("function"!=typeof window.CustomEvent){window.CustomEvent=function(e,t){t=t||{bubbles:!1,cancelable:!1,detail:null};var o=document.createEvent("CustomEvent");return o.initCustomEvent(e,t.bubbles,t.cancelable,t.detail),o}}function t(){var t,o=this.parentNode,a=arguments.length;if(o)for(a||o.removeChild(this);a--;)"object"!==e(t=arguments[a])?t=this.ownerDocument.createTextNode(t):t.parentNode&&t.parentNode.removeChild(t),a?o.insertBefore(t,this.nextSibling):o.replaceChild(t,this)}Element.prototype.replaceWith||(Element.prototype.replaceWith=t),CharacterData.prototype.replaceWith||(CharacterData.prototype.replaceWith=t),DocumentType.prototype.replaceWith||(DocumentType.prototype.replaceWith=t),window.NodeList&&!NodeList.prototype.forEach&&(N
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (1769)
                                                      Category:downloaded
                                                      Size (bytes):28768
                                                      Entropy (8bit):4.730505209463124
                                                      Encrypted:false
                                                      SSDEEP:384:/xf9VYato77Mmm2mpDC4YZ9JlK2ZntZgZREZ4ZzZaNfcYWoj6E5/tx0Z8oC:B9VYatoXMmm2mpDANt6HE69SWoj6E5aC
                                                      MD5:9516FD23CDA090C85D3563616D25FB0B
                                                      SHA1:486826F1742DD9E04799A752E6477EB67A5A65B5
                                                      SHA-256:4A07EE51D8DB0B17312EB1B13D27059FDFFAEF22ADBB5ABCFEBFFB56080545AE
                                                      SHA-512:DFD02FF73DE25543A470B666A11E7C9B4E4CC7264F6F962E1039E035F2892472340DB8BA46614ECA23BCC43E20274ACD0D166DF277870AEAABD4FC7DE4CAB5AB
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://hospitalnews.com/wp-content/plugins/advanced-ads-layer/public/assets/js/layer.js?ver=1.7.11
                                                      Preview:/**. * Process ads with cache busting 'On'. */.var advanced_ads_layer_cache_busting;.if ( ! advanced_ads_layer_cache_busting ) {..advanced_ads_layer_cache_busting = {. doc_loaded: false,. bufferedAds: [],.. flush: function() {. var _bufferedAds = this.bufferedAds;. this.bufferedAds = [];.. for ( var i = 0; i < _bufferedAds.length; i++ ) {. this._process_item( jQuery( _bufferedAds[i] ) );.. }.. },.. _process_item: function( banner ) {. var banner_id = banner.attr('id');.. advads_items.conditions[banner_id] = advads_items.conditions[banner_id] || {};.. advads_layer_center_if_not_sticky ( banner ).. if (banner.hasClass('advads-effect') ) {. advads_layer_gather_effects(banner_id);. }.. if ( ! banner.hasClass( 'use-fancybox' ) ) {. advads_layer_gather_background( banner_id );. }.. a
                                                      No static file info

                                                      Download Network PCAP: filteredfull

                                                      • Total Packets: 1606
                                                      • 443 (HTTPS)
                                                      • 80 (HTTP)
                                                      • 53 (DNS)
                                                      TimestampSource PortDest PortSource IPDest IP
                                                      Mar 13, 2025 16:09:25.153311968 CET49680443192.168.2.4204.79.197.222
                                                      Mar 13, 2025 16:09:28.231707096 CET49671443192.168.2.4204.79.197.203
                                                      Mar 13, 2025 16:09:28.543850899 CET49671443192.168.2.4204.79.197.203
                                                      Mar 13, 2025 16:09:29.153178930 CET49671443192.168.2.4204.79.197.203
                                                      Mar 13, 2025 16:09:30.356426954 CET49671443192.168.2.4204.79.197.203
                                                      Mar 13, 2025 16:09:32.793854952 CET49671443192.168.2.4204.79.197.203
                                                      Mar 13, 2025 16:09:34.764175892 CET49680443192.168.2.4204.79.197.222
                                                      Mar 13, 2025 16:09:37.120472908 CET49678443192.168.2.420.189.173.27
                                                      Mar 13, 2025 16:09:37.418204069 CET49678443192.168.2.420.189.173.27
                                                      Mar 13, 2025 16:09:37.605756044 CET49671443192.168.2.4204.79.197.203
                                                      Mar 13, 2025 16:09:38.027987957 CET49678443192.168.2.420.189.173.27
                                                      Mar 13, 2025 16:09:38.848838091 CET49726443192.168.2.4142.250.184.228
                                                      Mar 13, 2025 16:09:38.848880053 CET44349726142.250.184.228192.168.2.4
                                                      Mar 13, 2025 16:09:38.849035978 CET49726443192.168.2.4142.250.184.228
                                                      Mar 13, 2025 16:09:38.849354029 CET49726443192.168.2.4142.250.184.228
                                                      Mar 13, 2025 16:09:38.849379063 CET44349726142.250.184.228192.168.2.4
                                                      Mar 13, 2025 16:09:39.230451107 CET49678443192.168.2.420.189.173.27
                                                      Mar 13, 2025 16:09:40.450700998 CET44349726142.250.184.228192.168.2.4
                                                      Mar 13, 2025 16:09:40.451030016 CET49726443192.168.2.4142.250.184.228
                                                      Mar 13, 2025 16:09:40.451045036 CET44349726142.250.184.228192.168.2.4
                                                      Mar 13, 2025 16:09:40.452311039 CET44349726142.250.184.228192.168.2.4
                                                      Mar 13, 2025 16:09:40.452439070 CET49726443192.168.2.4142.250.184.228
                                                      Mar 13, 2025 16:09:40.453568935 CET49726443192.168.2.4142.250.184.228
                                                      Mar 13, 2025 16:09:40.453646898 CET44349726142.250.184.228192.168.2.4
                                                      Mar 13, 2025 16:09:40.503047943 CET49726443192.168.2.4142.250.184.228
                                                      Mar 13, 2025 16:09:40.503081083 CET44349726142.250.184.228192.168.2.4
                                                      Mar 13, 2025 16:09:40.544970989 CET49726443192.168.2.4142.250.184.228
                                                      Mar 13, 2025 16:09:40.656492949 CET49728443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:40.656563997 CET44349728198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:40.656646013 CET49728443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:40.657552958 CET49729443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:40.657602072 CET44349729198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:40.657680988 CET49729443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:40.658222914 CET49729443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:40.658240080 CET44349729198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:40.658495903 CET49728443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:40.658524036 CET44349728198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:41.636138916 CET49678443192.168.2.420.189.173.27
                                                      Mar 13, 2025 16:09:42.150845051 CET44349729198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:42.150966883 CET44349728198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:42.151210070 CET49729443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:42.151237011 CET44349729198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:42.151525974 CET49728443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:42.151556015 CET44349728198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:42.152431965 CET44349729198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:42.152501106 CET49729443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:42.152748108 CET44349728198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:42.152805090 CET49728443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:42.164613008 CET49729443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:42.164705038 CET44349729198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:42.167639971 CET49728443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:42.167733908 CET44349728198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:42.168030024 CET49729443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:42.168047905 CET44349729198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:42.216594934 CET49728443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:42.216626883 CET44349728198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:42.216665983 CET49729443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:42.263195992 CET49728443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:43.459002018 CET49711443192.168.2.4204.79.197.222
                                                      Mar 13, 2025 16:09:43.459666014 CET49711443192.168.2.4204.79.197.222
                                                      Mar 13, 2025 16:09:43.459717035 CET49711443192.168.2.4204.79.197.222
                                                      Mar 13, 2025 16:09:43.463861942 CET44349711204.79.197.222192.168.2.4
                                                      Mar 13, 2025 16:09:43.464267969 CET44349711204.79.197.222192.168.2.4
                                                      Mar 13, 2025 16:09:43.464368105 CET44349711204.79.197.222192.168.2.4
                                                      Mar 13, 2025 16:09:43.575790882 CET44349711204.79.197.222192.168.2.4
                                                      Mar 13, 2025 16:09:43.575860023 CET49711443192.168.2.4204.79.197.222
                                                      Mar 13, 2025 16:09:43.577780962 CET49711443192.168.2.4204.79.197.222
                                                      Mar 13, 2025 16:09:43.582494020 CET44349711204.79.197.222192.168.2.4
                                                      Mar 13, 2025 16:09:43.671020985 CET44349711204.79.197.222192.168.2.4
                                                      Mar 13, 2025 16:09:43.671087980 CET49711443192.168.2.4204.79.197.222
                                                      Mar 13, 2025 16:09:43.936599970 CET44349729198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:43.982160091 CET4973280192.168.2.4142.250.185.99
                                                      Mar 13, 2025 16:09:43.986929893 CET8049732142.250.185.99192.168.2.4
                                                      Mar 13, 2025 16:09:43.987051964 CET4973280192.168.2.4142.250.185.99
                                                      Mar 13, 2025 16:09:43.987287998 CET4973280192.168.2.4142.250.185.99
                                                      Mar 13, 2025 16:09:43.988070011 CET49729443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:43.988097906 CET44349729198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:43.992187023 CET8049732142.250.185.99192.168.2.4
                                                      Mar 13, 2025 16:09:44.038373947 CET49729443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:44.056144953 CET44349729198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:44.056160927 CET44349729198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:44.056202888 CET44349729198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:44.056220055 CET44349729198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:44.056224108 CET49729443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:44.056236982 CET44349729198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:44.056265116 CET44349729198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:44.056281090 CET49729443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:44.080497026 CET49728443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:44.107564926 CET49729443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:44.124329090 CET44349728198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:44.142410994 CET44349729198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:44.142426014 CET44349729198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:44.142445087 CET44349729198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:44.142453909 CET44349729198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:44.142479897 CET44349729198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:44.142493010 CET44349729198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:44.142499924 CET49729443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:44.142561913 CET49729443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:44.145123959 CET49726443192.168.2.4142.250.184.228
                                                      Mar 13, 2025 16:09:44.164712906 CET49735443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:44.164752007 CET44349735198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:44.164824009 CET49735443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:44.165245056 CET49736443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:44.165286064 CET44349736198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:44.165359974 CET49736443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:44.165678978 CET49737443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:44.165709972 CET44349737198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:44.165796041 CET49737443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:44.166459084 CET49738443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:44.166484118 CET44349738198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:44.166639090 CET49738443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:44.167792082 CET49735443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:44.167819023 CET44349735198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:44.168318033 CET49736443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:44.168330908 CET44349736198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:44.171814919 CET49737443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:44.171828032 CET44349737198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:44.172260046 CET49738443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:44.172278881 CET44349738198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:44.185813904 CET44349729198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:44.185825109 CET44349729198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:44.185873032 CET44349729198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:44.185887098 CET44349729198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:44.186080933 CET49729443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:44.186080933 CET49729443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:44.186115026 CET44349729198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:44.186929941 CET49729443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:44.192325115 CET44349726142.250.184.228192.168.2.4
                                                      Mar 13, 2025 16:09:44.217279911 CET44349729198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:44.217293978 CET44349729198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:44.217329025 CET44349729198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:44.217353106 CET49729443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:44.217386007 CET44349729198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:44.217406034 CET49729443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:44.217430115 CET49729443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:44.244057894 CET44349729198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:44.244080067 CET44349729198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:44.244172096 CET49729443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:44.244204044 CET44349729198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:44.244246006 CET49729443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:44.265976906 CET44349729198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:44.266009092 CET44349729198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:44.266055107 CET49729443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:44.266086102 CET44349729198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:44.266107082 CET49729443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:44.266125917 CET49729443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:44.292311907 CET44349729198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:44.292346001 CET44349729198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:44.292402029 CET49729443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:44.292434931 CET44349729198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:44.292453051 CET49729443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:44.292505026 CET49729443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:44.310482979 CET44349729198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:44.310509920 CET44349729198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:44.310606956 CET49729443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:44.310646057 CET44349729198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:44.310662031 CET49729443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:44.310811043 CET49729443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:44.314203024 CET44349729198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:44.330606937 CET44349729198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:44.330625057 CET44349729198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:44.330677032 CET49729443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:44.330703974 CET44349729198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:44.330754995 CET49729443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:44.343513012 CET44349729198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:44.343538046 CET44349729198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:44.343574047 CET49729443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:44.343597889 CET44349729198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:44.343625069 CET49729443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:44.355657101 CET44349729198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:44.355679989 CET44349729198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:44.355742931 CET49729443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:44.355777025 CET44349729198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:44.355799913 CET49729443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:44.365293980 CET44349729198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:44.365313053 CET44349729198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:44.365385056 CET49729443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:44.365415096 CET44349729198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:44.365447998 CET49729443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:44.376408100 CET44349729198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:44.376430035 CET44349729198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:44.376492977 CET49729443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:44.376523018 CET44349729198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:44.376553059 CET49729443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:44.385548115 CET44349729198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:44.385566950 CET44349729198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:44.385653019 CET49729443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:44.385682106 CET44349729198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:44.396056890 CET44349729198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:44.396074057 CET44349729198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:44.396145105 CET49729443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:44.396173000 CET44349729198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:44.405730963 CET44349729198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:44.405752897 CET44349729198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:44.405818939 CET49729443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:44.405850887 CET44349729198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:44.405869961 CET49729443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:44.418364048 CET44349729198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:44.418380976 CET44349729198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:44.418431044 CET49729443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:44.418461084 CET44349729198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:44.418478012 CET49729443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:44.430217981 CET44349729198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:44.430238962 CET44349729198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:44.430288076 CET49729443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:44.430320024 CET44349729198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:44.430340052 CET49729443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:44.440924883 CET44349729198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:44.440939903 CET44349729198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:44.441008091 CET49729443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:44.441035986 CET44349729198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:44.452586889 CET44349729198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:44.452604055 CET44349729198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:44.452656031 CET49729443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:44.452685118 CET44349729198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:44.452709913 CET49729443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:44.462269068 CET44349729198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:44.462292910 CET44349729198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:44.462351084 CET49729443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:44.462378979 CET44349729198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:44.462404966 CET49729443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:44.474447012 CET44349729198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:44.474474907 CET44349729198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:44.474514961 CET49729443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:44.474545956 CET44349729198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:44.474565983 CET49729443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:44.491358995 CET44349729198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:44.491379023 CET44349729198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:44.491446018 CET49729443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:44.491477966 CET44349729198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:44.500135899 CET44349728198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:44.500646114 CET44349729198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:44.500667095 CET44349729198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:44.500720978 CET49729443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:44.500750065 CET44349729198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:44.500776052 CET49729443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:44.509808064 CET44349729198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:44.509824991 CET44349729198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:44.509891987 CET49729443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:44.509918928 CET44349729198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:44.525384903 CET44349729198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:44.525413990 CET44349729198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:44.525468111 CET49729443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:44.525497913 CET44349729198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:44.525517941 CET49729443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:44.531511068 CET44349729198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:44.531528950 CET44349729198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:44.531575918 CET49729443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:44.531604052 CET44349729198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:44.531620979 CET49729443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:44.545248985 CET49728443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:44.545280933 CET44349728198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:44.548943043 CET44349729198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:44.548963070 CET44349729198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:44.549011946 CET49729443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:44.549038887 CET44349729198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:44.549069881 CET49729443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:44.559125900 CET44349729198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:44.559140921 CET44349729198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:44.559207916 CET49729443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:44.559237957 CET44349729198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:44.565417051 CET44349729198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:44.565434933 CET44349729198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:44.565501928 CET49729443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:44.565534115 CET44349729198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:44.576545954 CET44349728198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:44.576562881 CET44349728198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:44.576580048 CET44349728198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:44.576587915 CET44349728198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:44.576590061 CET44349728198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:44.576612949 CET49728443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:44.576643944 CET44349728198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:44.576663017 CET49728443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:44.576694965 CET49728443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:44.582308054 CET44349729198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:44.582323074 CET44349729198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:44.582391977 CET49729443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:44.582406044 CET44349729198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:44.591864109 CET44349729198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:44.591881990 CET44349729198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:44.591924906 CET49729443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:44.591938972 CET44349729198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:44.591969967 CET49729443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:44.601522923 CET44349729198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:44.601537943 CET44349729198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:44.601613998 CET49729443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:44.601627111 CET44349729198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:44.609332085 CET8049732142.250.185.99192.168.2.4
                                                      Mar 13, 2025 16:09:44.615690947 CET4973280192.168.2.4142.250.185.99
                                                      Mar 13, 2025 16:09:44.618977070 CET44349729198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:44.618995905 CET44349729198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:44.619045973 CET49729443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:44.619064093 CET44349729198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:44.619095087 CET49729443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:44.623265982 CET8049732142.250.185.99192.168.2.4
                                                      Mar 13, 2025 16:09:44.624769926 CET44349728198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:44.624788046 CET44349728198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:44.624828100 CET44349728198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:44.624841928 CET44349728198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:44.624851942 CET49728443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:44.624877930 CET44349728198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:44.624900103 CET49728443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:44.624912977 CET49728443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:44.631910086 CET44349729198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:44.631931067 CET44349729198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:44.631983995 CET49729443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:44.632011890 CET44349729198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:44.632028103 CET49729443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:44.638039112 CET44349729198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:44.638058901 CET44349729198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:44.638144016 CET49729443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:44.638155937 CET44349729198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:44.661457062 CET44349728198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:44.661469936 CET44349728198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:44.661506891 CET44349728198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:44.661539078 CET49728443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:44.661549091 CET44349728198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:44.661562920 CET44349728198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:44.661593914 CET49728443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:44.661603928 CET49728443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:44.662266016 CET44349726142.250.184.228192.168.2.4
                                                      Mar 13, 2025 16:09:44.662796974 CET44349729198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:44.662816048 CET44349729198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:44.662885904 CET49729443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:44.662918091 CET44349729198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:44.664735079 CET44349729198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:44.664753914 CET44349729198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:44.664792061 CET44349729198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:44.664803982 CET49729443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:44.664813042 CET44349729198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:44.664845943 CET49729443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:44.666388035 CET44349726142.250.184.228192.168.2.4
                                                      Mar 13, 2025 16:09:44.666512012 CET49726443192.168.2.4142.250.184.228
                                                      Mar 13, 2025 16:09:44.667598963 CET49726443192.168.2.4142.250.184.228
                                                      Mar 13, 2025 16:09:44.667618990 CET44349726142.250.184.228192.168.2.4
                                                      Mar 13, 2025 16:09:44.675590992 CET44349729198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:44.675605059 CET44349729198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:44.675673962 CET49729443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:44.675683022 CET44349729198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:44.687019110 CET44349729198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:44.687037945 CET44349729198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:44.687124014 CET49729443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:44.687134027 CET44349729198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:44.691878080 CET44349729198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:44.691891909 CET44349729198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:44.691950083 CET44349729198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:44.691983938 CET49729443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:44.692003965 CET44349729198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:44.692034960 CET49729443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:44.697882891 CET44349728198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:44.697906971 CET44349728198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:44.698014975 CET49728443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:44.698043108 CET44349728198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:44.698091984 CET49728443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:44.707988977 CET44349729198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:44.708009005 CET44349729198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:44.708055019 CET49729443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:44.708065987 CET44349729198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:44.708126068 CET49729443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:44.720024109 CET44349729198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:44.720041990 CET44349729198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:44.720122099 CET49729443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:44.720129967 CET44349729198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:44.731260061 CET44349728198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:44.731282949 CET44349728198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:44.731359959 CET49728443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:44.731390953 CET44349728198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:44.731430054 CET49728443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:44.731451988 CET49728443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:44.733175039 CET44349729198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:44.733194113 CET44349729198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:44.733273029 CET49729443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:44.733280897 CET44349729198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:44.733345032 CET44349729198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:44.733352900 CET49729443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:44.733359098 CET44349729198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:44.733400106 CET49729443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:44.733406067 CET44349729198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:44.733448982 CET44349729198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:44.733465910 CET49729443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:44.733501911 CET49729443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:44.734225988 CET49729443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:44.734245062 CET44349729198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:44.735022068 CET49741443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:44.735069990 CET44349741198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:44.735213041 CET49741443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:44.736481905 CET49741443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:44.736494064 CET44349741198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:44.754370928 CET44349728198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:44.754398108 CET44349728198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:44.754468918 CET49728443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:44.754488945 CET44349728198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:44.754506111 CET49728443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:44.754549026 CET49728443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:44.778683901 CET44349728198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:44.778707027 CET44349728198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:44.778841972 CET49728443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:44.778877020 CET44349728198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:44.778935909 CET49728443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:44.779071093 CET44349728198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:44.779160976 CET44349728198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:44.779222012 CET49728443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:44.780426025 CET49728443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:44.780440092 CET44349728198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:44.781232119 CET49742443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:44.781275034 CET44349742198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:44.781358957 CET49742443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:44.783200026 CET49742443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:44.783212900 CET44349742198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:44.795913935 CET8049732142.250.185.99192.168.2.4
                                                      Mar 13, 2025 16:09:44.843512058 CET4973280192.168.2.4142.250.185.99
                                                      Mar 13, 2025 16:09:45.628856897 CET44349736198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:45.629347086 CET49736443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:45.629360914 CET44349736198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:45.629750013 CET44349736198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:45.630280018 CET49736443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:45.630362034 CET44349736198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:45.630466938 CET49736443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:45.655878067 CET44349737198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:45.656337976 CET49737443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:45.656367064 CET44349737198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:45.657444954 CET44349737198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:45.657521009 CET49737443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:45.657941103 CET49737443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:45.658005953 CET44349737198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:45.658207893 CET49737443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:45.658221960 CET44349737198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:45.676331997 CET44349736198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:45.685189962 CET49736443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:45.700503111 CET49737443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:45.724056959 CET44349738198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:45.724921942 CET49738443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:45.724936962 CET44349738198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:45.726042986 CET44349738198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:45.726109982 CET49738443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:45.726843119 CET49738443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:45.726919889 CET44349738198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:45.727305889 CET49738443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:45.727319002 CET44349738198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:45.777100086 CET49738443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:45.787749052 CET44349735198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:45.788115978 CET49735443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:45.788141966 CET44349735198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:45.788589001 CET44349735198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:45.788943052 CET49735443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:45.789026976 CET44349735198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:45.789149046 CET49735443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:45.836327076 CET44349735198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:46.150054932 CET44349736198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:46.150218964 CET44349736198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:46.150284052 CET44349736198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:46.150290012 CET49736443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:46.150388956 CET49736443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:46.151870966 CET49736443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:46.151890993 CET44349736198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:46.152344942 CET49744443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:46.152395964 CET44349744198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:46.152468920 CET49744443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:46.153409958 CET49744443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:46.153426886 CET44349744198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:46.181691885 CET44349741198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:46.181823015 CET44349737198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:46.181899071 CET44349737198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:46.181967020 CET49737443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:46.182069063 CET49741443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:46.182081938 CET44349741198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:46.182967901 CET49737443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:46.182995081 CET44349737198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:46.183244944 CET44349741198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:46.183310032 CET49741443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:46.183840990 CET49745443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:46.183873892 CET44349745198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:46.183957100 CET49745443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:46.185419083 CET49741443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:46.185695887 CET44349741198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:46.187098026 CET49745443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:46.187143087 CET44349745198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:46.187545061 CET49741443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:46.187572956 CET44349741198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:46.232256889 CET49741443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:46.242749929 CET44349742198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:46.243182898 CET49742443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:46.243202925 CET44349742198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:46.244286060 CET44349742198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:46.244357109 CET49742443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:46.244807959 CET49742443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:46.244879007 CET44349742198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:46.245023966 CET49742443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:46.246275902 CET44349738198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:46.257186890 CET44349738198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:46.257203102 CET44349738198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:46.257271051 CET49738443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:46.257272005 CET44349738198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:46.257344007 CET49738443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:46.257906914 CET49738443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:46.257930040 CET44349738198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:46.258575916 CET49746443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:46.258624077 CET44349746198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:46.258848906 CET49746443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:46.259495020 CET49746443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:46.259507895 CET44349746198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:46.288325071 CET44349742198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:46.294526100 CET49742443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:46.294540882 CET44349742198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:46.301909924 CET44349735198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:46.302021027 CET44349735198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:46.302078962 CET44349735198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:46.302114010 CET49735443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:46.302187920 CET49735443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:46.303422928 CET49735443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:46.303453922 CET44349735198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:46.303921938 CET49747443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:46.303960085 CET44349747198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:46.304074049 CET49747443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:46.304836035 CET49747443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:46.304851055 CET44349747198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:46.341339111 CET49742443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:46.448987007 CET49678443192.168.2.420.189.173.27
                                                      Mar 13, 2025 16:09:46.675266027 CET44349741198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:46.715287924 CET49741443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:46.715321064 CET44349741198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:46.723479033 CET44349742198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:46.769499063 CET49741443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:46.769520998 CET49742443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:46.769553900 CET44349742198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:46.784487009 CET44349741198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:46.784499884 CET44349741198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:46.784544945 CET44349741198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:46.784564018 CET44349741198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:46.784579039 CET44349741198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:46.784591913 CET49741443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:46.784624100 CET44349741198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:46.784638882 CET49741443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:46.810280085 CET49742443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:46.827686071 CET49741443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:46.876808882 CET44349741198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:46.876828909 CET44349741198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:46.876849890 CET44349741198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:46.876862049 CET44349741198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:46.876890898 CET44349741198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:46.876890898 CET49741443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:46.876910925 CET44349741198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:46.876930952 CET49741443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:46.876954079 CET49741443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:46.889909029 CET44349741198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:46.889918089 CET44349741198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:46.890001059 CET44349741198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:46.890013933 CET49741443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:46.890064001 CET49741443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:46.892225981 CET49741443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:46.892249107 CET44349741198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:46.892776966 CET49749443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:46.892829895 CET44349749198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:46.892899990 CET49749443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:46.893910885 CET49749443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:46.893927097 CET44349749198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:46.921401024 CET44349742198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:46.921416998 CET44349742198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:46.921435118 CET44349742198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:46.921443939 CET44349742198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:46.921468019 CET44349742198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:46.921521902 CET49742443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:46.921550035 CET44349742198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:46.921560049 CET49742443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:46.951428890 CET44349742198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:46.951440096 CET44349742198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:46.951479912 CET44349742198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:46.951488018 CET44349742198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:46.951492071 CET44349742198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:46.951524019 CET44349742198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:46.951559067 CET49742443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:46.951580048 CET44349742198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:46.951600075 CET49742443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:46.996709108 CET49742443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:47.021238089 CET44349742198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:47.021250963 CET44349742198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:47.021280050 CET44349742198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:47.021290064 CET44349742198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:47.021305084 CET44349742198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:47.021316051 CET44349742198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:47.021323919 CET49742443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:47.021397114 CET49742443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:47.068331003 CET44349742198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:47.068345070 CET44349742198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:47.068378925 CET44349742198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:47.068389893 CET44349742198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:47.068411112 CET49742443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:47.068434954 CET44349742198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:47.068504095 CET49742443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:47.068504095 CET49742443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:47.088215113 CET44349742198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:47.088228941 CET44349742198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:47.088262081 CET44349742198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:47.088316917 CET49742443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:47.088335991 CET44349742198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:47.088361025 CET49742443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:47.088416100 CET49742443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:47.118159056 CET44349742198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:47.118189096 CET44349742198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:47.118272066 CET49742443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:47.118288994 CET44349742198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:47.118309975 CET49742443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:47.118438959 CET49742443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:47.135122061 CET44349742198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:47.135144949 CET44349742198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:47.135219097 CET49742443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:47.135232925 CET44349742198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:47.135299921 CET49742443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:47.155392885 CET44349742198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:47.155414104 CET44349742198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:47.155504942 CET49742443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:47.155514956 CET44349742198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:47.155555964 CET49742443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:47.175800085 CET44349742198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:47.175820112 CET44349742198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:47.175884008 CET49742443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:47.175904036 CET44349742198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:47.175935030 CET49742443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:47.176039934 CET49742443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:47.188194036 CET44349742198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:47.188280106 CET44349742198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:47.188296080 CET44349742198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:47.188303947 CET49742443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:47.188328981 CET49742443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:47.188380957 CET49742443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:47.188936949 CET49742443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:47.188956976 CET44349742198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:47.189630985 CET49751443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:47.189673901 CET44349751198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:47.189843893 CET49751443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:47.190814972 CET49751443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:47.190826893 CET44349751198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:47.218240976 CET49671443192.168.2.4204.79.197.203
                                                      Mar 13, 2025 16:09:47.740061045 CET44349744198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:47.740494013 CET49744443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:47.740513086 CET44349744198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:47.740890980 CET44349744198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:47.741249084 CET49744443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:47.741327047 CET44349744198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:47.741431952 CET49744443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:47.743181944 CET44349745198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:47.743383884 CET49745443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:47.743412018 CET44349745198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:47.743794918 CET44349745198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:47.744096994 CET49745443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:47.744167089 CET44349745198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:47.744198084 CET49745443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:47.753074884 CET44349746198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:47.753410101 CET49746443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:47.753423929 CET44349746198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:47.753776073 CET44349746198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:47.754198074 CET49746443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:47.754255056 CET44349746198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:47.754547119 CET49746443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:47.782075882 CET44349747198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:47.784771919 CET49747443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:47.784790993 CET44349747198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:47.785372019 CET44349747198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:47.786248922 CET49747443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:47.786417007 CET49747443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:47.786437035 CET44349747198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:47.788328886 CET44349744198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:47.788340092 CET44349745198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:47.794723988 CET49745443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:47.800323009 CET44349746198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:47.826067924 CET49747443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:48.236661911 CET44349744198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:48.247613907 CET44349745198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:48.265703917 CET44349746198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:48.277697086 CET44349747198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:48.278839111 CET49744443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:48.278857946 CET44349744198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:48.294387102 CET49745443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:48.294409990 CET44349745198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:48.306263924 CET44349745198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:48.306282997 CET44349745198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:48.306324005 CET44349745198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:48.306334972 CET44349745198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:48.306345940 CET44349745198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:48.306351900 CET49745443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:48.306369066 CET44349745198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:48.306391001 CET49745443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:48.306411028 CET49745443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:48.306631088 CET44349747198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:48.306638956 CET44349747198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:48.306682110 CET44349747198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:48.306709051 CET49747443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:48.306721926 CET44349747198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:48.306737900 CET49747443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:48.306833982 CET49747443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:48.307264090 CET49747443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:48.307279110 CET44349747198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:48.309114933 CET49746443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:48.309134007 CET44349746198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:48.324421883 CET49744443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:48.327406883 CET44349746198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:48.327418089 CET44349746198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:48.327452898 CET44349746198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:48.327475071 CET49746443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:48.327482939 CET44349746198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:48.327532053 CET49746443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:48.348404884 CET44349749198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:48.348699093 CET49749443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:48.348710060 CET44349749198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:48.349037886 CET44349749198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:48.349380016 CET49749443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:48.349430084 CET44349749198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:48.349575043 CET49749443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:48.356455088 CET44349744198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:48.356472015 CET44349744198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:48.356497049 CET44349744198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:48.356545925 CET49744443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:48.356550932 CET44349744198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:48.356559038 CET44349744198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:48.356586933 CET49744443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:48.356597900 CET44349744198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:48.356611967 CET49744443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:48.356625080 CET49744443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:48.366579056 CET44349745198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:48.366591930 CET44349745198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:48.366616011 CET44349745198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:48.366637945 CET44349745198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:48.366646051 CET49745443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:48.366655111 CET44349745198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:48.366694927 CET49745443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:48.385775089 CET44349746198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:48.385808945 CET44349746198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:48.385904074 CET49746443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:48.385916948 CET44349746198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:48.385973930 CET49746443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:48.392326117 CET44349749198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:48.399997950 CET44349745198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:48.400093079 CET44349745198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:48.400110006 CET44349745198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:48.400111914 CET49745443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:48.400157928 CET49745443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:48.400531054 CET49745443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:48.400547028 CET44349745198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:48.401007891 CET49744443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:48.425204039 CET44349746198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:48.425226927 CET44349746198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:48.425371885 CET49746443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:48.425390959 CET44349746198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:48.425741911 CET49746443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:48.445512056 CET44349744198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:48.445525885 CET44349744198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:48.445581913 CET44349744198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:48.445611000 CET44349744198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:48.445614100 CET49744443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:48.445636988 CET44349744198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:48.445667028 CET49744443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:48.445687056 CET49744443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:48.470494032 CET44349746198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:48.470562935 CET44349746198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:48.470618963 CET49746443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:48.470633984 CET44349746198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:48.470675945 CET49746443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:48.486382961 CET44349744198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:48.486411095 CET44349744198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:48.486488104 CET49744443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:48.486509085 CET44349744198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:48.486857891 CET49744443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:48.497692108 CET44349746198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:48.497719049 CET44349746198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:48.497946024 CET49746443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:48.497958899 CET44349746198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:48.498003006 CET49746443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:48.507010937 CET44349746198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:48.507087946 CET44349746198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:48.507108927 CET49746443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:48.507137060 CET49746443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:48.507383108 CET49746443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:48.507405043 CET44349746198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:48.532561064 CET44349744198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:48.532593012 CET44349744198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:48.532651901 CET49744443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:48.532674074 CET44349744198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:48.532713890 CET49744443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:48.558834076 CET44349744198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:48.558855057 CET44349744198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:48.558926105 CET49744443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:48.558957100 CET44349744198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:48.558974981 CET49744443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:48.558990955 CET49744443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:48.583517075 CET44349744198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:48.583534956 CET44349744198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:48.583602905 CET49744443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:48.583631039 CET44349744198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:48.583667994 CET49744443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:48.611624956 CET44349744198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:48.611644030 CET44349744198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:48.611731052 CET49744443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:48.611748934 CET44349744198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:48.611886024 CET49744443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:48.620557070 CET44349751198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:48.621016026 CET49751443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:48.621035099 CET44349751198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:48.622112036 CET44349751198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:48.622179031 CET49751443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:48.622582912 CET49751443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:48.622651100 CET44349751198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:48.622751951 CET49751443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:48.632505894 CET44349744198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:48.632527113 CET44349744198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:48.632587910 CET49744443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:48.632612944 CET44349744198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:48.632677078 CET49744443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:48.655440092 CET44349744198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:48.655457973 CET44349744198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:48.655519009 CET49744443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:48.655555964 CET44349744198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:48.655684948 CET49744443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:48.659637928 CET44349744198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:48.659652948 CET44349744198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:48.659712076 CET49744443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:48.659735918 CET44349744198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:48.659801960 CET49744443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:48.664325953 CET44349751198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:48.668220043 CET44349744198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:48.668265104 CET44349744198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:48.668282032 CET49744443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:48.668318033 CET44349744198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:48.668339968 CET44349744198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:48.668380022 CET49744443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:48.668957949 CET49744443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:48.668973923 CET44349744198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:48.669765949 CET49751443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:48.669779062 CET44349751198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:48.674946070 CET49752443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:48.674998999 CET44349752198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:48.675061941 CET49752443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:48.675635099 CET49753443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:48.675662994 CET44349753198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:48.675729990 CET49753443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:48.676188946 CET49752443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:48.676208973 CET44349752198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:48.676470995 CET49753443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:48.676485062 CET44349753198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:48.715670109 CET49751443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:48.829644918 CET44349749198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:48.846863985 CET44349749198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:48.846930981 CET44349749198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:48.846942902 CET49749443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:48.846987009 CET49749443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:48.847347021 CET49749443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:48.847372055 CET44349749198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:48.866353989 CET49754443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:48.866413116 CET44349754198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:48.866831064 CET49754443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:48.867403030 CET49754443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:48.867417097 CET44349754198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:48.872823954 CET49755443192.168.2.418.172.112.77
                                                      Mar 13, 2025 16:09:48.872864008 CET4434975518.172.112.77192.168.2.4
                                                      Mar 13, 2025 16:09:48.872919083 CET49755443192.168.2.418.172.112.77
                                                      Mar 13, 2025 16:09:48.873296976 CET49756443192.168.2.452.217.230.0
                                                      Mar 13, 2025 16:09:48.873349905 CET4434975652.217.230.0192.168.2.4
                                                      Mar 13, 2025 16:09:48.873475075 CET49756443192.168.2.452.217.230.0
                                                      Mar 13, 2025 16:09:48.873807907 CET49755443192.168.2.418.172.112.77
                                                      Mar 13, 2025 16:09:48.873826981 CET4434975518.172.112.77192.168.2.4
                                                      Mar 13, 2025 16:09:48.874437094 CET49756443192.168.2.452.217.230.0
                                                      Mar 13, 2025 16:09:48.874466896 CET4434975652.217.230.0192.168.2.4
                                                      Mar 13, 2025 16:09:48.962404966 CET49757443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:48.962449074 CET44349757198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:48.962810040 CET49757443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:48.962929010 CET49757443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:48.962941885 CET44349757198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:49.151624918 CET44349751198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:49.199999094 CET49751443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:49.200017929 CET44349751198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:49.209649086 CET44349751198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:49.209666014 CET44349751198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:49.209685087 CET44349751198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:49.209696054 CET44349751198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:49.209698915 CET44349751198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:49.209733009 CET49751443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:49.209748983 CET44349751198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:49.209814072 CET49751443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:49.209814072 CET49751443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:49.286695957 CET44349751198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:49.286709070 CET44349751198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:49.286745071 CET44349751198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:49.286763906 CET44349751198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:49.286838055 CET49751443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:49.286838055 CET49751443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:49.286851883 CET44349751198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:49.286921978 CET49751443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:49.320178032 CET44349751198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:49.320193052 CET44349751198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:49.320218086 CET44349751198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:49.320276022 CET49751443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:49.320290089 CET44349751198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:49.320327044 CET49751443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:49.320338964 CET49751443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:49.362185955 CET44349751198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:49.362221003 CET44349751198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:49.362294912 CET49751443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:49.362307072 CET44349751198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:49.362425089 CET49751443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:49.394591093 CET44349751198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:49.394615889 CET44349751198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:49.394774914 CET49751443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:49.394774914 CET49751443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:49.394797087 CET44349751198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:49.394902945 CET49751443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:49.414875031 CET44349751198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:49.414905071 CET44349751198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:49.414971113 CET49751443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:49.414971113 CET49751443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:49.414988041 CET44349751198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:49.415173054 CET49751443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:49.435720921 CET44349751198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:49.435749054 CET44349751198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:49.435822010 CET49751443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:49.435836077 CET44349751198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:49.435852051 CET49751443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:49.435966969 CET49751443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:49.449944019 CET44349751198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:49.449965000 CET44349751198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:49.450087070 CET49751443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:49.450103998 CET44349751198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:49.450155973 CET49751443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:49.466001987 CET44349751198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:49.466020107 CET44349751198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:49.466083050 CET49751443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:49.466094017 CET44349751198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:49.466104031 CET49751443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:49.466300011 CET49751443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:49.482234955 CET44349751198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:49.482251883 CET44349751198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:49.482327938 CET49751443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:49.482337952 CET44349751198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:49.482398987 CET49751443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:49.491791010 CET44349751198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:49.491806984 CET44349751198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:49.491862059 CET49751443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:49.491872072 CET44349751198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:49.491950989 CET49751443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:49.494107008 CET44349751198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:49.494182110 CET44349751198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:49.494244099 CET49751443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:49.652626991 CET49751443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:49.652661085 CET44349751198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:50.273668051 CET44349753198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:50.274216890 CET49753443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:50.274244070 CET44349753198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:50.274713993 CET44349753198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:50.275151968 CET49753443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:50.275234938 CET44349753198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:50.275366068 CET49753443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:50.275989056 CET44349752198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:50.276185036 CET49752443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:50.276201010 CET44349752198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:50.276573896 CET44349752198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:50.277092934 CET49752443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:50.277162075 CET44349752198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:50.277262926 CET49752443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:50.284329891 CET49759443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:50.284377098 CET44349759198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:50.284456015 CET49759443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:50.284804106 CET49759443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:50.284817934 CET44349759198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:50.320326090 CET44349752198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:50.320327044 CET44349753198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:50.326631069 CET49752443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:50.571834087 CET4434975652.217.230.0192.168.2.4
                                                      Mar 13, 2025 16:09:50.572237015 CET49756443192.168.2.452.217.230.0
                                                      Mar 13, 2025 16:09:50.572257996 CET4434975652.217.230.0192.168.2.4
                                                      Mar 13, 2025 16:09:50.573399067 CET4434975652.217.230.0192.168.2.4
                                                      Mar 13, 2025 16:09:50.573473930 CET49756443192.168.2.452.217.230.0
                                                      Mar 13, 2025 16:09:50.573481083 CET4434975652.217.230.0192.168.2.4
                                                      Mar 13, 2025 16:09:50.573662043 CET49756443192.168.2.452.217.230.0
                                                      Mar 13, 2025 16:09:50.575726986 CET44349757198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:50.577790976 CET49756443192.168.2.452.217.230.0
                                                      Mar 13, 2025 16:09:50.577888966 CET4434975652.217.230.0192.168.2.4
                                                      Mar 13, 2025 16:09:50.578228951 CET49756443192.168.2.452.217.230.0
                                                      Mar 13, 2025 16:09:50.578234911 CET4434975652.217.230.0192.168.2.4
                                                      Mar 13, 2025 16:09:50.578895092 CET49757443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:50.578902006 CET44349757198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:50.580002069 CET44349757198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:50.580060959 CET49757443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:50.580492973 CET49757443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:50.580557108 CET44349757198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:50.580774069 CET49757443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:50.580780983 CET44349757198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:50.593346119 CET44349754198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:50.593709946 CET49754443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:50.593736887 CET44349754198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:50.594820023 CET44349754198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:50.594887018 CET49754443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:50.595438957 CET49754443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:50.595508099 CET44349754198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:50.595699072 CET49754443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:50.595706940 CET44349754198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:50.627819061 CET49756443192.168.2.452.217.230.0
                                                      Mar 13, 2025 16:09:50.627979040 CET49757443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:50.642981052 CET49754443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:50.814775944 CET44349752198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:50.817661047 CET44349753198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:50.831551075 CET44349752198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:50.831564903 CET44349752198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:50.831634045 CET44349752198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:50.831680059 CET49752443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:50.831697941 CET49752443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:50.832057953 CET49752443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:50.832078934 CET44349752198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:50.836417913 CET49760443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:50.836472988 CET44349760198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:50.836566925 CET49760443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:50.836898088 CET49760443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:50.836914062 CET44349760198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:50.871721029 CET49753443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:50.871742964 CET44349753198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:50.919764042 CET49753443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:50.936152935 CET44349753198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:50.936170101 CET44349753198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:50.936186075 CET44349753198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:50.936199903 CET44349753198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:50.936208010 CET44349753198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:50.936291933 CET49753443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:50.936327934 CET49753443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:50.936336040 CET44349753198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:50.987234116 CET49753443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:51.015150070 CET44349753198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:51.015162945 CET44349753198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:51.015193939 CET44349753198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:51.015208960 CET44349753198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:51.015228987 CET44349753198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:51.015238047 CET44349753198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:51.015255928 CET49753443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:51.015307903 CET49753443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:51.022205114 CET44349753198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:51.022284985 CET44349753198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:51.022322893 CET49753443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:51.022458076 CET49753443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:51.022783995 CET49753443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:51.022802114 CET44349753198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:51.062561035 CET44349757198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:51.076913118 CET4434975652.217.230.0192.168.2.4
                                                      Mar 13, 2025 16:09:51.078802109 CET44349754198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:51.078928947 CET44349754198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:51.078991890 CET49754443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:51.078998089 CET44349754198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:51.079080105 CET49754443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:51.083268881 CET49754443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:51.083323956 CET44349754198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:51.108114958 CET49757443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:51.108133078 CET44349757198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:51.110455036 CET4434975652.217.230.0192.168.2.4
                                                      Mar 13, 2025 16:09:51.110482931 CET4434975652.217.230.0192.168.2.4
                                                      Mar 13, 2025 16:09:51.110507011 CET4434975652.217.230.0192.168.2.4
                                                      Mar 13, 2025 16:09:51.110558033 CET49756443192.168.2.452.217.230.0
                                                      Mar 13, 2025 16:09:51.110558033 CET49756443192.168.2.452.217.230.0
                                                      Mar 13, 2025 16:09:51.110572100 CET4434975652.217.230.0192.168.2.4
                                                      Mar 13, 2025 16:09:51.110579967 CET4434975652.217.230.0192.168.2.4
                                                      Mar 13, 2025 16:09:51.110615969 CET49756443192.168.2.452.217.230.0
                                                      Mar 13, 2025 16:09:51.116482973 CET44349757198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:51.116498947 CET44349757198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:51.116549015 CET44349757198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:51.116559982 CET44349757198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:51.116569996 CET44349757198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:51.116578102 CET49757443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:51.116583109 CET44349757198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:51.116592884 CET49757443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:51.116615057 CET49757443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:51.116713047 CET49757443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:51.182672024 CET4434975652.217.230.0192.168.2.4
                                                      Mar 13, 2025 16:09:51.182684898 CET4434975652.217.230.0192.168.2.4
                                                      Mar 13, 2025 16:09:51.182724953 CET4434975652.217.230.0192.168.2.4
                                                      Mar 13, 2025 16:09:51.182775021 CET49756443192.168.2.452.217.230.0
                                                      Mar 13, 2025 16:09:51.182775021 CET49756443192.168.2.452.217.230.0
                                                      Mar 13, 2025 16:09:51.182791948 CET4434975652.217.230.0192.168.2.4
                                                      Mar 13, 2025 16:09:51.182914019 CET49756443192.168.2.452.217.230.0
                                                      Mar 13, 2025 16:09:51.189301014 CET4434975652.217.230.0192.168.2.4
                                                      Mar 13, 2025 16:09:51.190023899 CET44349757198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:51.190037966 CET44349757198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:51.190072060 CET44349757198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:51.190151930 CET49757443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:51.190151930 CET49757443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:51.190156937 CET44349757198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:51.190192938 CET49757443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:51.222631931 CET4434975652.217.230.0192.168.2.4
                                                      Mar 13, 2025 16:09:51.222655058 CET4434975652.217.230.0192.168.2.4
                                                      Mar 13, 2025 16:09:51.222738028 CET49756443192.168.2.452.217.230.0
                                                      Mar 13, 2025 16:09:51.222752094 CET4434975652.217.230.0192.168.2.4
                                                      Mar 13, 2025 16:09:51.250139952 CET4434975652.217.230.0192.168.2.4
                                                      Mar 13, 2025 16:09:51.250219107 CET49756443192.168.2.452.217.230.0
                                                      Mar 13, 2025 16:09:51.250231981 CET4434975652.217.230.0192.168.2.4
                                                      Mar 13, 2025 16:09:51.250247955 CET4434975652.217.230.0192.168.2.4
                                                      Mar 13, 2025 16:09:51.250319958 CET49756443192.168.2.452.217.230.0
                                                      Mar 13, 2025 16:09:51.264221907 CET44349757198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:51.264244080 CET44349757198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:51.264328003 CET49757443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:51.264341116 CET44349757198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:51.264425039 CET49757443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:51.277129889 CET4434975652.217.230.0192.168.2.4
                                                      Mar 13, 2025 16:09:51.277148962 CET4434975652.217.230.0192.168.2.4
                                                      Mar 13, 2025 16:09:51.277209997 CET49756443192.168.2.452.217.230.0
                                                      Mar 13, 2025 16:09:51.277225971 CET4434975652.217.230.0192.168.2.4
                                                      Mar 13, 2025 16:09:51.277241945 CET49756443192.168.2.452.217.230.0
                                                      Mar 13, 2025 16:09:51.298953056 CET4434975652.217.230.0192.168.2.4
                                                      Mar 13, 2025 16:09:51.298968077 CET4434975652.217.230.0192.168.2.4
                                                      Mar 13, 2025 16:09:51.299040079 CET49756443192.168.2.452.217.230.0
                                                      Mar 13, 2025 16:09:51.299050093 CET4434975652.217.230.0192.168.2.4
                                                      Mar 13, 2025 16:09:51.301759958 CET44349757198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:51.301783085 CET44349757198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:51.301851034 CET49757443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:51.301856995 CET44349757198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:51.301940918 CET49757443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:51.320883036 CET4434975652.217.230.0192.168.2.4
                                                      Mar 13, 2025 16:09:51.320920944 CET4434975652.217.230.0192.168.2.4
                                                      Mar 13, 2025 16:09:51.320930958 CET4434975652.217.230.0192.168.2.4
                                                      Mar 13, 2025 16:09:51.320961952 CET49756443192.168.2.452.217.230.0
                                                      Mar 13, 2025 16:09:51.320976973 CET4434975652.217.230.0192.168.2.4
                                                      Mar 13, 2025 16:09:51.320997000 CET4434975652.217.230.0192.168.2.4
                                                      Mar 13, 2025 16:09:51.321037054 CET49756443192.168.2.452.217.230.0
                                                      Mar 13, 2025 16:09:51.321037054 CET49756443192.168.2.452.217.230.0
                                                      Mar 13, 2025 16:09:51.328039885 CET44349757198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:51.328057051 CET44349757198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:51.328115940 CET49757443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:51.328125000 CET44349757198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:51.328176022 CET49757443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:51.341645002 CET4434975652.217.230.0192.168.2.4
                                                      Mar 13, 2025 16:09:51.341661930 CET4434975652.217.230.0192.168.2.4
                                                      Mar 13, 2025 16:09:51.341687918 CET4434975652.217.230.0192.168.2.4
                                                      Mar 13, 2025 16:09:51.341805935 CET49756443192.168.2.452.217.230.0
                                                      Mar 13, 2025 16:09:51.341805935 CET49756443192.168.2.452.217.230.0
                                                      Mar 13, 2025 16:09:51.341820002 CET4434975652.217.230.0192.168.2.4
                                                      Mar 13, 2025 16:09:51.347779036 CET44349757198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:51.347800016 CET44349757198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:51.347887993 CET49757443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:51.347894907 CET44349757198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:51.347928047 CET49757443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:51.347928047 CET49757443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:51.354394913 CET4434975652.217.230.0192.168.2.4
                                                      Mar 13, 2025 16:09:51.354468107 CET49756443192.168.2.452.217.230.0
                                                      Mar 13, 2025 16:09:51.354473114 CET4434975652.217.230.0192.168.2.4
                                                      Mar 13, 2025 16:09:51.354486942 CET4434975652.217.230.0192.168.2.4
                                                      Mar 13, 2025 16:09:51.354497910 CET4434975652.217.230.0192.168.2.4
                                                      Mar 13, 2025 16:09:51.354605913 CET49756443192.168.2.452.217.230.0
                                                      Mar 13, 2025 16:09:51.355056047 CET49756443192.168.2.452.217.230.0
                                                      Mar 13, 2025 16:09:51.355071068 CET4434975652.217.230.0192.168.2.4
                                                      Mar 13, 2025 16:09:51.360349894 CET49761443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:51.360469103 CET44349761198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:51.360554934 CET49761443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:51.360927105 CET49761443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:51.360948086 CET44349761198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:51.372541904 CET44349757198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:51.372570992 CET44349757198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:51.373940945 CET49757443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:51.373975039 CET44349757198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:51.374264002 CET49757443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:51.386611938 CET44349757198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:51.386693001 CET44349757198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:51.386703014 CET49757443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:51.386815071 CET49757443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:51.387275934 CET49757443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:51.387296915 CET44349757198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:51.393228054 CET49762443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:51.393260956 CET44349762198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:51.393402100 CET49762443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:51.393903971 CET49762443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:51.393915892 CET44349762198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:51.394964933 CET49763443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:51.395004034 CET44349763198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:51.395350933 CET49763443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:51.395509005 CET49763443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:51.395517111 CET44349763198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:51.589127064 CET49764443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:51.589167118 CET44349764198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:51.589250088 CET49764443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:51.589488983 CET49765443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:51.589528084 CET44349765198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:51.589773893 CET49765443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:51.589832067 CET49766443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:51.589858055 CET44349766198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:51.589906931 CET49766443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:51.590363979 CET49764443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:51.590384007 CET44349764198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:51.590621948 CET49765443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:51.590637922 CET44349765198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:51.590847015 CET49766443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:51.590862036 CET44349766198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:51.728055000 CET44349759198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:51.729149103 CET49759443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:51.729171991 CET44349759198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:51.730240107 CET44349759198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:51.730313063 CET49759443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:51.732914925 CET49759443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:51.732979059 CET44349759198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:51.733654022 CET49759443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:51.733661890 CET44349759198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:51.778686047 CET49759443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:52.152313948 CET4434975518.172.112.77192.168.2.4
                                                      Mar 13, 2025 16:09:52.152338982 CET4434975518.172.112.77192.168.2.4
                                                      Mar 13, 2025 16:09:52.152720928 CET49755443192.168.2.418.172.112.77
                                                      Mar 13, 2025 16:09:52.152749062 CET4434975518.172.112.77192.168.2.4
                                                      Mar 13, 2025 16:09:52.157740116 CET49755443192.168.2.418.172.112.77
                                                      Mar 13, 2025 16:09:52.157757044 CET4434975518.172.112.77192.168.2.4
                                                      Mar 13, 2025 16:09:52.158026934 CET49755443192.168.2.418.172.112.77
                                                      Mar 13, 2025 16:09:52.158031940 CET4434975518.172.112.77192.168.2.4
                                                      Mar 13, 2025 16:09:52.158286095 CET49755443192.168.2.418.172.112.77
                                                      Mar 13, 2025 16:09:52.158291101 CET4434975518.172.112.77192.168.2.4
                                                      Mar 13, 2025 16:09:52.206259012 CET44349759198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:52.258018970 CET44349759198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:52.258030891 CET44349759198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:52.258079052 CET44349759198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:52.269366980 CET49759443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:52.269382000 CET44349759198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:52.269421101 CET49759443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:52.278748035 CET44349760198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:52.284423113 CET49759443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:52.326739073 CET49760443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:52.328047991 CET49760443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:52.328058004 CET44349760198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:52.329417944 CET44349760198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:52.329510927 CET49760443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:52.329936981 CET49760443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:52.330009937 CET44349760198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:52.330108881 CET49760443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:52.335443020 CET44349759198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:52.335458040 CET44349759198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:52.335477114 CET44349759198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:52.335484028 CET44349759198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:52.336328983 CET49759443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:52.336335897 CET44349759198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:52.336576939 CET49759443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:52.373670101 CET49760443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:52.373692036 CET44349760198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:52.374397993 CET44349759198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:52.374412060 CET44349759198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:52.374452114 CET44349759198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:52.374488115 CET44349759198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:52.377178907 CET49759443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:52.377192020 CET44349759198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:52.377825022 CET49759443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:52.409542084 CET44349759198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:52.409568071 CET44349759198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:52.409610033 CET44349759198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:52.410377979 CET49759443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:52.410389900 CET44349759198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:52.419007063 CET49759443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:52.419007063 CET49760443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:52.438102961 CET44349759198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:52.438113928 CET44349759198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:52.438165903 CET44349759198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:52.439666986 CET49759443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:52.439677000 CET44349759198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:52.446460962 CET49759443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:52.460424900 CET44349759198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:52.460436106 CET44349759198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:52.460481882 CET44349759198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:52.467396975 CET49759443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:52.467411995 CET44349759198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:52.470824003 CET49759443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:52.481420040 CET44349759198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:52.481430054 CET44349759198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:52.481465101 CET44349759198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:52.482656002 CET49759443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:52.482671976 CET44349759198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:52.488799095 CET49759443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:52.501360893 CET44349759198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:52.501384020 CET44349759198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:52.513150930 CET49759443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:52.513161898 CET44349759198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:52.514106989 CET44349759198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:52.514133930 CET44349759198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:52.514164925 CET44349759198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:52.522001982 CET49759443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:52.522017956 CET44349759198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:52.527714014 CET44349759198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:52.527745962 CET44349759198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:52.529321909 CET49759443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:52.529340029 CET44349759198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:52.530354023 CET49759443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:52.538634062 CET44349759198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:52.538655043 CET44349759198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:52.540900946 CET44349759198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:52.540972948 CET44349759198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:52.545187950 CET49759443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:52.547780037 CET49759443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:52.565655947 CET49759443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:52.565675974 CET44349759198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:52.622062922 CET4434975518.172.112.77192.168.2.4
                                                      Mar 13, 2025 16:09:52.622605085 CET49755443192.168.2.418.172.112.77
                                                      Mar 13, 2025 16:09:52.622631073 CET4434975518.172.112.77192.168.2.4
                                                      Mar 13, 2025 16:09:52.743963957 CET4434975518.172.112.77192.168.2.4
                                                      Mar 13, 2025 16:09:52.744146109 CET4434975518.172.112.77192.168.2.4
                                                      Mar 13, 2025 16:09:52.744446993 CET49755443192.168.2.418.172.112.77
                                                      Mar 13, 2025 16:09:52.744472980 CET4434975518.172.112.77192.168.2.4
                                                      Mar 13, 2025 16:09:52.749459982 CET49767443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:52.749504089 CET44349767198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:52.750937939 CET49767443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:52.751610041 CET49767443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:52.751622915 CET44349767198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:52.764132023 CET49769443192.168.2.4216.58.206.36
                                                      Mar 13, 2025 16:09:52.764175892 CET44349769216.58.206.36192.168.2.4
                                                      Mar 13, 2025 16:09:52.764245987 CET44349760198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:52.764595032 CET49769443192.168.2.4216.58.206.36
                                                      Mar 13, 2025 16:09:52.765028954 CET49769443192.168.2.4216.58.206.36
                                                      Mar 13, 2025 16:09:52.765039921 CET44349769216.58.206.36192.168.2.4
                                                      Mar 13, 2025 16:09:52.773384094 CET44349760198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:52.773402929 CET44349760198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:52.773428917 CET44349760198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:52.773442030 CET44349760198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:52.773554087 CET44349760198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:52.773571014 CET49760443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:52.773765087 CET49760443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:52.775106907 CET49760443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:52.775132895 CET44349760198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:52.794482946 CET49755443192.168.2.418.172.112.77
                                                      Mar 13, 2025 16:09:52.821331024 CET44349763198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:52.822402000 CET49763443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:52.822418928 CET44349763198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:52.823478937 CET44349763198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:52.824947119 CET49763443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:52.826154947 CET49763443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:52.826231003 CET44349763198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:52.826298952 CET49763443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:52.826436996 CET44349761198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:52.827356100 CET49761443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:52.827387094 CET44349761198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:52.827920914 CET44349761198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:52.829161882 CET44349762198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:52.833035946 CET49762443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:52.833045959 CET44349762198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:52.833302975 CET49761443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:52.833456993 CET49761443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:52.833487034 CET44349761198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:52.833498955 CET44349762198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:52.834436893 CET49762443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:52.834520102 CET44349762198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:52.834547043 CET49762443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:52.872150898 CET49763443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:52.872174025 CET44349763198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:52.880323887 CET44349762198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:52.887664080 CET49761443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:52.887845039 CET49762443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:52.933228970 CET49763443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:53.004400015 CET44349766198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:53.020333052 CET49766443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:53.020347118 CET44349766198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:53.021446943 CET44349766198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:53.021625996 CET49766443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:53.022531033 CET49766443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:53.022636890 CET44349766198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:53.022814989 CET49766443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:53.055540085 CET44349764198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:53.055815935 CET49764443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:53.055834055 CET44349764198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:53.056993961 CET44349764198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:53.057073116 CET49764443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:53.057444096 CET49764443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:53.057553053 CET44349764198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:53.057665110 CET49764443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:53.058307886 CET44349765198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:53.058840990 CET49765443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:53.058854103 CET44349765198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:53.059925079 CET44349765198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:53.060152054 CET49765443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:53.060543060 CET49765443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:53.060595989 CET44349765198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:53.060677052 CET49765443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:53.065191984 CET49766443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:53.065211058 CET44349766198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:53.104341984 CET44349764198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:53.108325005 CET44349765198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:53.110996962 CET49764443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:53.111018896 CET49766443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:53.111020088 CET44349764198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:53.111021996 CET49765443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:53.111047029 CET44349765198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:53.152759075 CET49764443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:53.153074026 CET49765443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:53.299799919 CET44349763198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:53.317708969 CET44349761198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:53.318073988 CET44349761198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:53.318082094 CET44349761198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:53.318128109 CET44349761198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:53.321763039 CET44349762198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:53.322861910 CET49761443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:53.322894096 CET44349761198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:53.323380947 CET49761443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:53.328187943 CET44349761198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:53.328254938 CET44349761198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:53.329363108 CET49761443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:53.329375982 CET44349761198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:53.329706907 CET49761443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:53.329726934 CET49761443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:53.330406904 CET49761443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:53.335208893 CET44349762198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:53.335225105 CET44349762198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:53.335330963 CET44349762198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:53.335341930 CET44349762198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:53.335390091 CET44349762198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:53.337654114 CET49772443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:53.337692976 CET44349772198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:53.339646101 CET49762443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:53.340276003 CET49762443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:53.340293884 CET44349762198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:53.343857050 CET49772443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:53.345307112 CET49763443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:53.345331907 CET44349763198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:53.345485926 CET44349763198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:53.345496893 CET44349763198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:53.345526934 CET44349763198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:53.345537901 CET44349763198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:53.345541954 CET44349763198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:53.346422911 CET49772443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:53.346438885 CET44349772198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:53.346787930 CET49763443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:53.346801996 CET44349763198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:53.346919060 CET49763443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:53.420152903 CET44349763198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:53.420166969 CET44349763198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:53.420214891 CET44349763198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:53.420233011 CET44349763198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:53.420243025 CET44349763198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:53.420259953 CET49763443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:53.420278072 CET44349763198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:53.420497894 CET49763443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:53.454617977 CET44349763198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:53.454632044 CET44349763198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:53.454677105 CET44349763198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:53.454701900 CET44349763198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:53.454796076 CET49763443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:53.454796076 CET49763443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:53.454826117 CET44349763198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:53.454919100 CET49763443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:53.488827944 CET44349766198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:53.496031046 CET44349763198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:53.496052027 CET44349763198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:53.496732950 CET49763443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:53.496753931 CET44349763198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:53.497111082 CET49763443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:53.524416924 CET44349763198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:53.524441004 CET44349763198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:53.524512053 CET49763443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:53.524528980 CET44349763198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:53.524749041 CET49763443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:53.526751041 CET44349766198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:53.526765108 CET44349766198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:53.526815891 CET44349766198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:53.526844978 CET44349766198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:53.526856899 CET49766443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:53.526869059 CET44349766198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:53.526880980 CET49766443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:53.526885033 CET44349766198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:53.526904106 CET49766443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:53.526928902 CET49766443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:53.546984911 CET44349763198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:53.547009945 CET44349763198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:53.547130108 CET49763443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:53.547152996 CET44349763198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:53.547281981 CET49763443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:53.564026117 CET44349765198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:53.569138050 CET44349763198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:53.569204092 CET44349763198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:53.569247007 CET49763443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:53.569262981 CET44349763198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:53.569456100 CET49763443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:53.582680941 CET44349763198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:53.582747936 CET44349763198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:53.582771063 CET44349763198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:53.582788944 CET49763443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:53.582803011 CET44349763198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:53.582961082 CET44349763198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:53.582967997 CET49763443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:53.583198071 CET49763443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:53.583301067 CET49763443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:53.583317041 CET44349763198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:53.604120016 CET44349765198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:53.604132891 CET44349765198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:53.604180098 CET44349765198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:53.604198933 CET44349765198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:53.604929924 CET49765443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:53.604948044 CET44349765198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:53.604957104 CET44349765198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:53.605254889 CET49765443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:53.616117954 CET44349766198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:53.616134882 CET44349766198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:53.616167068 CET44349766198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:53.616245985 CET49766443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:53.616252899 CET44349766198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:53.616260052 CET44349766198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:53.616370916 CET49766443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:53.627487898 CET44349764198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:53.654297113 CET44349766198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:53.654311895 CET44349766198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:53.654351950 CET44349766198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:53.654376984 CET44349764198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:53.654388905 CET44349764198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:53.654407024 CET44349764198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:53.654428005 CET44349764198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:53.654578924 CET49766443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:53.654587030 CET44349766198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:53.655582905 CET49766443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:53.655682087 CET49766443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:53.655684948 CET49764443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:53.655703068 CET44349764198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:53.655786037 CET49764443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:53.657763004 CET49764443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:53.657779932 CET44349764198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:53.684624910 CET44349765198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:53.684638023 CET44349765198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:53.684664011 CET44349765198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:53.684678078 CET44349765198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:53.684694052 CET44349765198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:53.684700012 CET44349765198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:53.686521053 CET49765443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:53.686784983 CET49765443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:53.696698904 CET44349766198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:53.696707964 CET44349766198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:53.696743965 CET44349766198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:53.696813107 CET49766443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:53.696820974 CET44349766198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:53.696829081 CET44349766198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:53.696847916 CET49766443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:53.697107077 CET49766443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:53.718585968 CET44349765198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:53.718595982 CET44349765198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:53.718641043 CET44349765198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:53.718677044 CET49765443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:53.718692064 CET44349765198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:53.718913078 CET49765443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:53.732841969 CET44349766198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:53.732868910 CET44349766198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:53.732969999 CET49766443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:53.732981920 CET44349766198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:53.733114958 CET49766443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:53.752182007 CET44349766198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:53.752202034 CET44349766198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:53.752270937 CET49766443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:53.752281904 CET44349766198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:53.752578974 CET49766443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:53.761744022 CET44349765198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:53.761771917 CET44349765198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:53.761840105 CET49765443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:53.761853933 CET44349765198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:53.762021065 CET49765443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:53.774822950 CET44349766198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:53.774849892 CET44349766198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:53.774912119 CET49766443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:53.774924994 CET44349766198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:53.775188923 CET49766443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:53.779088974 CET44349765198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:53.779144049 CET44349765198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:53.779176950 CET49765443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:53.779189110 CET44349765198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:53.779334068 CET49765443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:53.779861927 CET49765443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:53.779891014 CET44349765198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:53.780019045 CET49765443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:53.792227030 CET44349766198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:53.792251110 CET44349766198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:53.792329073 CET49766443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:53.792350054 CET44349766198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:53.792658091 CET49766443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:53.797358036 CET44349766198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:53.797439098 CET44349766198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:53.797462940 CET49766443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:53.797602892 CET49766443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:53.797770977 CET49766443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:53.797792912 CET44349766198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:53.797802925 CET49766443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:53.797935963 CET49766443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:53.812702894 CET49773443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:53.812757969 CET44349773198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:53.816638947 CET49773443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:53.817306042 CET49773443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:53.817327023 CET44349773198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:54.194277048 CET44349767198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:54.194639921 CET49767443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:54.194658995 CET44349767198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:54.195750952 CET44349767198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:54.195817947 CET49767443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:54.196280956 CET49767443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:54.196367979 CET44349767198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:54.196508884 CET49767443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:54.244324923 CET44349767198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:54.245254993 CET49767443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:54.245266914 CET44349767198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:54.294735909 CET49767443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:54.334796906 CET44349769216.58.206.36192.168.2.4
                                                      Mar 13, 2025 16:09:54.344836950 CET49769443192.168.2.4216.58.206.36
                                                      Mar 13, 2025 16:09:54.344861984 CET44349769216.58.206.36192.168.2.4
                                                      Mar 13, 2025 16:09:54.346010923 CET44349769216.58.206.36192.168.2.4
                                                      Mar 13, 2025 16:09:54.356292009 CET49769443192.168.2.4216.58.206.36
                                                      Mar 13, 2025 16:09:54.358613014 CET49769443192.168.2.4216.58.206.36
                                                      Mar 13, 2025 16:09:54.358835936 CET44349769216.58.206.36192.168.2.4
                                                      Mar 13, 2025 16:09:54.358838081 CET49769443192.168.2.4216.58.206.36
                                                      Mar 13, 2025 16:09:54.404336929 CET44349769216.58.206.36192.168.2.4
                                                      Mar 13, 2025 16:09:54.404365063 CET49769443192.168.2.4216.58.206.36
                                                      Mar 13, 2025 16:09:54.404377937 CET44349769216.58.206.36192.168.2.4
                                                      Mar 13, 2025 16:09:54.450891972 CET49769443192.168.2.4216.58.206.36
                                                      Mar 13, 2025 16:09:54.688806057 CET44349767198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:54.729315042 CET44349767198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:54.729326010 CET44349767198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:54.729372978 CET44349767198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:54.729389906 CET44349767198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:54.731332064 CET49767443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:54.731362104 CET44349767198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:54.731376886 CET44349767198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:54.731630087 CET49767443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:54.801561117 CET44349767198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:54.801574945 CET44349767198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:54.801599979 CET44349767198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:54.801609039 CET44349767198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:54.801632881 CET44349767198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:54.801681042 CET44349767198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:54.801846027 CET49767443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:54.802337885 CET49767443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:54.803230047 CET49767443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:54.803247929 CET44349767198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:54.803904057 CET44349772198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:54.813297987 CET49772443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:54.813314915 CET44349772198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:54.814593077 CET44349772198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:54.814610004 CET44349772198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:54.814856052 CET49772443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:54.815401077 CET49772443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:54.815485001 CET44349772198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:54.815551043 CET49772443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:54.858777046 CET49772443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:54.858795881 CET44349772198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:54.919702053 CET49772443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:54.963639975 CET44349769216.58.206.36192.168.2.4
                                                      Mar 13, 2025 16:09:54.963684082 CET44349769216.58.206.36192.168.2.4
                                                      Mar 13, 2025 16:09:54.965390921 CET49769443192.168.2.4216.58.206.36
                                                      Mar 13, 2025 16:09:54.965409040 CET44349769216.58.206.36192.168.2.4
                                                      Mar 13, 2025 16:09:54.968118906 CET44349769216.58.206.36192.168.2.4
                                                      Mar 13, 2025 16:09:54.973886013 CET49769443192.168.2.4216.58.206.36
                                                      Mar 13, 2025 16:09:54.978431940 CET49769443192.168.2.4216.58.206.36
                                                      Mar 13, 2025 16:09:54.978455067 CET44349769216.58.206.36192.168.2.4
                                                      Mar 13, 2025 16:09:55.061268091 CET4434975518.172.112.77192.168.2.4
                                                      Mar 13, 2025 16:09:55.061333895 CET44349773198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:55.062055111 CET44349772198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:55.062098026 CET44349772198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:55.077452898 CET49773443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:55.077454090 CET49755443192.168.2.418.172.112.77
                                                      Mar 13, 2025 16:09:55.077491045 CET49772443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:55.122481108 CET49772443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:55.122505903 CET44349772198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:55.123033047 CET49773443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:55.123043060 CET44349773198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:55.123408079 CET49774443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:55.123439074 CET44349774198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:55.125185966 CET49755443192.168.2.418.172.112.77
                                                      Mar 13, 2025 16:09:55.125194073 CET4434975518.172.112.77192.168.2.4
                                                      Mar 13, 2025 16:09:55.136028051 CET49774443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:55.142904997 CET49774443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:55.142930031 CET44349774198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:55.214679003 CET49775443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:55.214730978 CET44349775198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:55.215007067 CET49776443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:55.215046883 CET44349776198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:55.215091944 CET49775443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:55.215465069 CET49777443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:55.215514898 CET44349777198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:55.215761900 CET49778443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:55.215794086 CET44349778198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:55.216321945 CET49779443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:55.216346979 CET44349779198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:55.216603994 CET49780443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:55.216613054 CET44349780198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:55.216962099 CET49775443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:55.216980934 CET44349775198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:55.217060089 CET49776443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:55.217092991 CET49777443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:55.217097044 CET49778443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:55.217533112 CET49780443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:55.217544079 CET49779443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:55.217875004 CET49780443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:55.217891932 CET44349780198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:55.218117952 CET49779443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:55.218136072 CET44349779198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:55.218375921 CET49778443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:55.218395948 CET44349778198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:55.218574047 CET49777443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:55.218594074 CET44349777198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:55.218787909 CET49776443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:55.218799114 CET44349776198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:55.342464924 CET44349774198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:55.418179035 CET44349775198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:55.418622971 CET44349777198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:55.418996096 CET44349780198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:55.419226885 CET49781443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:55.419261932 CET44349781198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:55.419456959 CET49782443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:55.419483900 CET44349782198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:55.419600964 CET44349778198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:55.419608116 CET49781443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:55.419632912 CET49782443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:55.419838905 CET44349779198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:55.420370102 CET44349776198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:55.421669960 CET49783443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:55.421694040 CET44349783198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:55.421905041 CET49784443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:55.421925068 CET44349784198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:55.422158957 CET49785443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:55.422200918 CET44349785198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:55.422272921 CET49786443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:55.422312021 CET44349786198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:55.422571898 CET49781443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:55.422590971 CET44349781198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:55.422833920 CET49782443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:55.422854900 CET44349782198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:55.422898054 CET49783443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:55.422915936 CET49786443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:55.422967911 CET49784443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:55.422967911 CET49785443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:55.423332930 CET49786443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:55.423346996 CET44349786198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:55.423542976 CET49785443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:55.423558950 CET44349785198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:55.423767090 CET49784443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:55.423780918 CET44349784198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:55.424017906 CET49783443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:55.424032927 CET44349783198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:55.622359037 CET44349782198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:55.622745991 CET44349781198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:55.623250961 CET44349783198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:55.623588085 CET44349785198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:55.623977900 CET44349784198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:55.624496937 CET44349786198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:55.626919985 CET49787443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:55.626962900 CET44349787198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:55.627666950 CET49787443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:55.630882025 CET49788443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:55.630906105 CET44349788198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:55.631396055 CET49788443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:55.631603956 CET49787443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:55.631625891 CET44349787198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:55.632107019 CET49789443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:55.632138968 CET44349789198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:55.632278919 CET49789443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:55.632373095 CET49790443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:55.632416010 CET44349790198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:55.632946014 CET49790443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:55.633138895 CET49788443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:55.633157969 CET44349788198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:55.633577108 CET49789443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:55.633605957 CET44349789198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:55.633939028 CET49791443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:55.633951902 CET44349791198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:55.634025097 CET49791443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:55.634284973 CET49792443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:55.634295940 CET44349792198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:55.634613991 CET49792443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:55.634673119 CET49790443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:55.634689093 CET44349790198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:55.634882927 CET49791443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:55.634893894 CET44349791198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:55.635092020 CET49792443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:55.635103941 CET44349792198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:55.829586983 CET44349787198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:55.831814051 CET49793443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:55.831849098 CET44349793198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:55.832441092 CET49793443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:55.832969904 CET49793443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:55.832983971 CET44349793198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:55.834057093 CET44349790198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:55.834474087 CET44349789198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:55.834631920 CET49794443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:55.834681034 CET44349794198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:55.834939003 CET44349788198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:55.835037947 CET49795443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:55.835077047 CET44349795198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:55.835099936 CET49794443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:55.835319996 CET44349792198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:55.835465908 CET49794443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:55.835480928 CET44349794198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:55.835722923 CET49796443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:55.835746050 CET44349796198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:55.835758924 CET44349791198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:55.835762978 CET49795443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:55.836325884 CET49795443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:55.836338043 CET44349795198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:55.836616039 CET49797443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:55.836627960 CET44349797198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:55.836672068 CET49796443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:55.837096930 CET49796443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:55.837110996 CET44349796198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:55.837361097 CET49798443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:55.837372065 CET44349798198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:55.837421894 CET49797443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:55.837708950 CET49797443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:55.837722063 CET44349797198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:55.837760925 CET49798443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:55.838124037 CET49798443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:55.838135004 CET44349798198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:56.033936977 CET44349794198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:56.036263943 CET44349793198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:56.037425041 CET44349795198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:56.037838936 CET44349798198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:56.038320065 CET44349797198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:56.038710117 CET44349796198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:56.039980888 CET49799443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:56.040014982 CET44349799198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:56.040277958 CET49799443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:56.042933941 CET49799443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:56.042948961 CET44349799198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:56.047847986 CET49800443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:56.047885895 CET44349800198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:56.048273087 CET49800443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:56.048604012 CET49800443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:56.048620939 CET44349800198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:56.049545050 CET49802443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:56.049571037 CET44349802198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:56.052428007 CET49803443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:56.052460909 CET44349803198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:56.052512884 CET49802443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:56.052908897 CET49802443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:56.052931070 CET44349802198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:56.052994013 CET49803443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:56.053267002 CET49803443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:56.053286076 CET44349803198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:56.053592920 CET49678443192.168.2.420.189.173.27
                                                      Mar 13, 2025 16:09:56.057708025 CET49804443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:56.057720900 CET44349804198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:56.059437037 CET49805443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:56.059472084 CET44349805198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:56.061733961 CET49804443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:56.062072992 CET49805443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:56.062546015 CET49805443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:56.062562943 CET44349805198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:56.062789917 CET49804443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:56.062803030 CET44349804198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:56.241741896 CET44349799198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:56.242484093 CET49806443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:56.242523909 CET44349806198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:56.242649078 CET49806443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:56.243073940 CET49806443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:56.243087053 CET44349806198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:56.250154018 CET44349800198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:56.251131058 CET49808443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:56.251183987 CET44349808198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:56.251482964 CET49808443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:56.251739025 CET49808443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:56.251759052 CET44349808198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:56.253528118 CET44349803198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:56.253998041 CET49809443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:56.254000902 CET44349802198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:56.254018068 CET44349809198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:56.254095078 CET49809443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:56.254369974 CET49810443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:56.254404068 CET44349810198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:56.254626036 CET49809443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:56.254638910 CET44349809198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:56.254683971 CET49810443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:56.254954100 CET49810443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:56.254965067 CET44349810198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:56.261372089 CET44349805198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:56.261753082 CET44349804198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:56.261827946 CET49811443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:56.261863947 CET44349811198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:56.262332916 CET49812443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:56.262372971 CET44349812198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:56.262377024 CET49811443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:56.262917042 CET49811443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:56.262943983 CET44349811198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:56.262980938 CET49812443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:56.264092922 CET49812443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:56.264117002 CET44349812198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:56.441534996 CET44349806198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:56.445961952 CET49813443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:56.446007967 CET44349813198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:56.446098089 CET49813443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:56.446481943 CET49813443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:56.446496964 CET44349813198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:56.449774027 CET44349808198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:56.453620911 CET44349809198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:56.454026937 CET44349810198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:56.461705923 CET44349811198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:56.462136984 CET44349812198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:56.465485096 CET49814443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:56.465529919 CET44349814198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:56.465691090 CET49814443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:56.465903997 CET49815443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:56.465936899 CET44349815198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:56.466058969 CET49815443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:56.466319084 CET49814443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:56.466336966 CET44349814198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:56.466641903 CET49815443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:56.466662884 CET44349815198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:56.645843983 CET44349813198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:56.646610022 CET49816443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:56.646656036 CET44349816198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:56.647032022 CET49816443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:56.647413969 CET49816443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:56.647428989 CET44349816198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:56.665600061 CET44349815198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:56.666198969 CET44349814198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:56.666389942 CET49817443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:56.666430950 CET44349817198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:56.666781902 CET49817443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:56.666800976 CET49818443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:56.666838884 CET44349818198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:56.666894913 CET49818443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:56.667171001 CET49817443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:56.667186975 CET44349817198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:56.667445898 CET49818443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:56.667464972 CET44349818198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:56.846329927 CET44349816198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:56.866437912 CET44349817198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:56.866832972 CET44349818198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:56.874800920 CET49819443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:56.874841928 CET44349819198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:56.875305891 CET49819443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:56.875837088 CET49819443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:56.875854015 CET44349819198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:57.074457884 CET44349819198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:57.075715065 CET49821443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:57.075752974 CET44349821198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:57.075961113 CET49821443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:57.076890945 CET49821443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:57.076910973 CET44349821198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:59.545479059 CET44349821198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:59.546045065 CET49821443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:59.546067953 CET44349821198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:59.547178030 CET44349821198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:59.552325964 CET44349821198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:59.559189081 CET49821443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:59.559968948 CET49821443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:59.560065985 CET44349821198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:59.560384035 CET49821443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:09:59.560393095 CET44349821198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:09:59.605633020 CET49821443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:00.280926943 CET44349821198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:00.327985048 CET49821443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:00.328013897 CET44349821198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:00.374361038 CET49821443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:00.392590046 CET44349821198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:00.392606020 CET44349821198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:00.392644882 CET44349821198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:00.392661095 CET44349821198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:00.392689943 CET44349821198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:00.400399923 CET49821443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:00.400419950 CET44349821198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:00.407911062 CET44349821198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:00.407984972 CET44349821198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:00.409751892 CET49821443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:00.433556080 CET49821443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:00.433579922 CET44349821198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:00.464858055 CET49823443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:00.464898109 CET44349823198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:00.479389906 CET49823443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:00.480578899 CET49823443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:00.480607986 CET44349823198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:00.496793032 CET49824443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:00.496834040 CET44349824198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:00.497247934 CET49824443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:00.500046015 CET49825443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:00.500087976 CET44349825198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:00.500391960 CET49826443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:00.500443935 CET44349826198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:00.500710011 CET49825443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:00.500751019 CET49826443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:00.500833035 CET49827443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:00.500864983 CET44349827198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:00.500971079 CET49827443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:00.501208067 CET49828443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:00.501229048 CET44349828198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:00.501332998 CET49828443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:00.501782894 CET49824443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:00.501796007 CET44349824198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:00.501972914 CET49826443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:00.501987934 CET44349826198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:00.502221107 CET49825443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:00.502235889 CET44349825198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:00.502439022 CET49827443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:00.502465010 CET44349827198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:00.502862930 CET49828443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:00.502882957 CET44349828198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:02.263545036 CET44349824198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:02.263930082 CET49824443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:02.263955116 CET44349824198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:02.264375925 CET44349824198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:02.264776945 CET49824443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:02.264838934 CET44349824198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:02.264986038 CET49824443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:02.265033960 CET49824443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:02.265055895 CET44349824198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:02.265351057 CET44349828198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:02.265717983 CET49828443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:02.265727997 CET44349828198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:02.268138885 CET44349828198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:02.268213987 CET49828443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:02.268677950 CET44349825198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:02.268697023 CET49828443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:02.268731117 CET44349826198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:02.268826962 CET49828443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:02.268955946 CET49826443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:02.268981934 CET44349826198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:02.268991947 CET44349828198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:02.269058943 CET49825443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:02.269069910 CET44349825198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:02.269793987 CET44349823198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:02.270092010 CET49823443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:02.270101070 CET44349823198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:02.270311117 CET44349826198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:02.270380020 CET49826443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:02.270390034 CET44349827198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:02.270451069 CET44349823198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:02.270595074 CET44349825198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:02.270678997 CET49825443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:02.270768881 CET49826443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:02.270833969 CET44349826198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:02.271137953 CET49823443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:02.271202087 CET44349823198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:02.271298885 CET49827443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:02.271311045 CET44349827198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:02.271590948 CET49825443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:02.271673918 CET44349825198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:02.271779060 CET49826443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:02.271792889 CET44349826198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:02.271848917 CET49823443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:02.271882057 CET49825443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:02.272763014 CET44349827198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:02.272871017 CET49827443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:02.273104906 CET49827443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:02.273180962 CET44349827198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:02.273258924 CET49827443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:02.273266077 CET44349827198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:02.312339067 CET44349823198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:02.316324949 CET44349825198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:02.318533897 CET49824443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:02.318533897 CET49828443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:02.318550110 CET44349828198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:02.318558931 CET49826443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:02.318567038 CET49825443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:02.318578005 CET49823443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:02.318582058 CET44349825198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:02.318589926 CET49827443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:02.365428925 CET49828443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:02.365503073 CET49825443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:03.025655985 CET44349828198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:03.031224966 CET44349826198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:03.031301975 CET44349826198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:03.031936884 CET49826443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:03.032434940 CET49826443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:03.032454967 CET44349826198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:03.032897949 CET49829443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:03.032937050 CET44349829198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:03.032995939 CET44349823198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:03.033365011 CET44349827198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:03.033601999 CET49829443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:03.035147905 CET49829443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:03.035165071 CET44349829198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:03.038902998 CET49830443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:03.038928986 CET44349830198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:03.038991928 CET49830443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:03.039287090 CET49830443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:03.039299011 CET44349830198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:03.071455002 CET49828443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:03.071480036 CET44349828198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:03.074070930 CET49823443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:03.074083090 CET44349823198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:03.074105978 CET49827443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:03.074121952 CET44349827198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:03.123559952 CET49828443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:03.123570919 CET49827443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:03.123588085 CET49823443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:03.135473013 CET44349825198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:03.140650988 CET44349823198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:03.140662909 CET44349823198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:03.140691042 CET44349823198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:03.140698910 CET44349823198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:03.140707970 CET44349823198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:03.140727997 CET49823443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:03.140786886 CET49823443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:03.140798092 CET44349823198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:03.144766092 CET44349828198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:03.144778013 CET44349828198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:03.144793034 CET44349828198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:03.144807100 CET44349828198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:03.144814968 CET44349828198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:03.144828081 CET49828443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:03.144845009 CET44349828198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:03.144942045 CET49828443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:03.145071030 CET44349827198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:03.145085096 CET44349827198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:03.145102978 CET44349827198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:03.145112038 CET44349827198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:03.145137072 CET44349827198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:03.145349979 CET49827443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:03.145364046 CET44349827198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:03.145720959 CET49827443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:03.155122995 CET44349825198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:03.155136108 CET44349825198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:03.155163050 CET44349825198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:03.155169964 CET44349825198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:03.160824060 CET49825443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:03.160839081 CET44349825198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:03.160851955 CET44349825198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:03.161454916 CET49825443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:03.175395012 CET44349823198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:03.175405025 CET44349823198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:03.175435066 CET44349823198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:03.175451040 CET44349823198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:03.175458908 CET44349823198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:03.175474882 CET44349823198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:03.175486088 CET49823443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:03.175496101 CET44349823198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:03.175748110 CET49823443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:03.178766966 CET44349828198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:03.178776026 CET44349828198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:03.178808928 CET44349828198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:03.178827047 CET44349828198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:03.178839922 CET44349828198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:03.178850889 CET44349828198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:03.178894997 CET49828443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:03.179167032 CET49828443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:03.182241917 CET44349823198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:03.182251930 CET44349823198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:03.182317972 CET44349823198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:03.182357073 CET49823443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:03.182610989 CET49823443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:03.182617903 CET44349823198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:03.182765007 CET49823443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:03.182765007 CET49823443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:03.183068991 CET49831443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:03.183104992 CET44349831198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:03.183398962 CET44349827198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:03.183413982 CET44349827198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:03.183437109 CET44349827198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:03.183445930 CET44349827198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:03.183829069 CET49831443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:03.183979988 CET49827443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:03.184000969 CET44349827198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:03.184437990 CET49831443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:03.184453964 CET44349831198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:03.184581995 CET49827443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:03.192903042 CET49832443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:03.192954063 CET44349832198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:03.193093061 CET49832443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:03.193425894 CET49832443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:03.193444967 CET44349832198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:03.255472898 CET44349825198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:03.255486012 CET44349825198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:03.255512953 CET44349825198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:03.255528927 CET44349825198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:03.255629063 CET49825443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:03.255629063 CET49825443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:03.255639076 CET44349825198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:03.255892992 CET49825443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:03.262248993 CET44349825198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:03.262310982 CET44349825198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:03.262341976 CET49825443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:03.262473106 CET49825443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:03.262653112 CET49825443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:03.262654066 CET49825443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:03.262670040 CET44349825198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:03.262887955 CET49825443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:03.268985033 CET49833443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:03.269032955 CET44349833198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:03.269401073 CET49833443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:03.269928932 CET49833443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:03.269944906 CET44349833198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:03.312676907 CET44349824198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:03.312745094 CET44349824198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:03.313015938 CET49824443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:03.314107895 CET49824443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:03.314131975 CET44349824198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:03.316616058 CET49834443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:03.316639900 CET44349834198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:03.317279100 CET49834443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:03.317631960 CET49835443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:03.317665100 CET44349835198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:03.318064928 CET49834443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:03.318073034 CET44349834198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:03.321058035 CET49836443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:03.321109056 CET44349836198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:03.321193933 CET49835443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:03.321506023 CET49835443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:03.321521997 CET44349835198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:03.321556091 CET49836443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:03.321892023 CET49836443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:03.321904898 CET44349836198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:03.323064089 CET44349828198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:03.323079109 CET44349828198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:03.323108912 CET44349828198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:03.323138952 CET44349828198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:03.323153973 CET49828443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:03.323165894 CET44349828198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:03.323296070 CET49828443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:03.324733973 CET44349827198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:03.324767113 CET44349827198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:03.324820042 CET49827443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:03.324832916 CET44349827198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:03.325344086 CET49827443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:03.345177889 CET44349828198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:03.345187902 CET44349828198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:03.345261097 CET44349828198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:03.348056078 CET49828443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:03.348937035 CET49828443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:03.348953009 CET44349828198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:03.350753069 CET44349827198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:03.350804090 CET44349827198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:03.355613947 CET49827443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:03.355629921 CET44349827198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:03.358690023 CET49827443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:03.361021996 CET49837443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:03.361057997 CET44349837198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:03.361577988 CET49837443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:03.362032890 CET49837443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:03.362047911 CET44349837198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:03.364917994 CET49838443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:03.364940882 CET44349838198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:03.365031004 CET49838443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:03.365346909 CET49838443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:03.365360022 CET44349838198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:03.377666950 CET44349827198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:03.377700090 CET44349827198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:03.377742052 CET49827443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:03.377752066 CET44349827198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:03.377896070 CET49827443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:03.394270897 CET6010553192.168.2.4162.159.36.2
                                                      Mar 13, 2025 16:10:03.399266958 CET5360105162.159.36.2192.168.2.4
                                                      Mar 13, 2025 16:10:03.399506092 CET6010553192.168.2.4162.159.36.2
                                                      Mar 13, 2025 16:10:03.404659033 CET5360105162.159.36.2192.168.2.4
                                                      Mar 13, 2025 16:10:03.410401106 CET44349827198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:03.410424948 CET44349827198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:03.410474062 CET49827443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:03.410495996 CET44349827198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:03.410542011 CET49827443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:03.457104921 CET44349827198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:03.457134008 CET44349827198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:03.457174063 CET49827443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:03.457185984 CET44349827198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:03.457360029 CET49827443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:03.483535051 CET44349827198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:03.483560085 CET44349827198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:03.483594894 CET44349827198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:03.483632088 CET49827443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:03.483648062 CET44349827198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:03.483786106 CET49827443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:03.495521069 CET44349827198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:03.495537996 CET44349827198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:03.495605946 CET49827443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:03.495616913 CET44349827198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:03.495641947 CET49827443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:03.511665106 CET44349827198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:03.511696100 CET44349827198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:03.511732101 CET49827443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:03.511744976 CET44349827198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:03.511872053 CET49827443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:03.523771048 CET44349827198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:03.523792982 CET44349827198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:03.523854017 CET49827443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:03.523866892 CET44349827198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:03.524034977 CET49827443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:03.629193068 CET44349827198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:03.629216909 CET44349827198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:03.629288912 CET49827443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:03.629304886 CET44349827198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:03.629347086 CET49827443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:03.652718067 CET44349827198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:03.652739048 CET44349827198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:03.653873920 CET49827443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:03.653904915 CET44349827198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:03.654015064 CET44349827198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:03.654037952 CET44349827198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:03.654210091 CET49827443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:03.654220104 CET44349827198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:03.654248953 CET49827443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:03.654365063 CET49827443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:03.656184912 CET44349827198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:03.656213045 CET44349827198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:03.656272888 CET49827443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:03.656290054 CET44349827198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:03.656330109 CET49827443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:03.661396027 CET44349827198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:03.661412001 CET44349827198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:03.661616087 CET49827443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:03.661637068 CET44349827198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:03.661770105 CET49827443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:03.741308928 CET44349827198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:03.741328001 CET44349827198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:03.741400957 CET49827443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:03.741416931 CET44349827198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:03.741509914 CET49827443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:03.748719931 CET44349827198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:03.748737097 CET44349827198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:03.748809099 CET49827443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:03.748821020 CET44349827198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:03.748883009 CET49827443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:03.755142927 CET44349827198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:03.755158901 CET44349827198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:03.755239010 CET49827443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:03.755248070 CET44349827198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:03.755367041 CET49827443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:03.763000011 CET44349827198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:03.763024092 CET44349827198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:03.763086081 CET44349827198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:03.766073942 CET49827443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:03.773065090 CET49827443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:03.780107975 CET49827443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:03.780128002 CET44349827198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:03.793541908 CET60106443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:03.793586016 CET44360106198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:03.795646906 CET60106443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:03.796082973 CET60106443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:03.796097994 CET44360106198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:03.828815937 CET60107443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:03.828859091 CET44360107198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:03.829407930 CET60107443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:03.829823971 CET60107443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:03.829838037 CET44360107198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:03.857189894 CET6010553192.168.2.4162.159.36.2
                                                      Mar 13, 2025 16:10:03.862056971 CET5360105162.159.36.2192.168.2.4
                                                      Mar 13, 2025 16:10:03.862361908 CET6010553192.168.2.4162.159.36.2
                                                      Mar 13, 2025 16:10:04.873142958 CET44349832198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:04.873543978 CET49832443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:04.873579025 CET44349832198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:04.874725103 CET44349832198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:04.874789953 CET49832443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:04.874841928 CET44349831198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:04.875199080 CET49832443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:04.875272036 CET44349832198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:04.875459909 CET49831443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:04.875472069 CET44349831198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:04.875629902 CET49832443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:04.875638008 CET44349832198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:04.875854015 CET44349831198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:04.876347065 CET49831443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:04.876405954 CET49831443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:04.876441002 CET44349831198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:04.876682043 CET44349829198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:04.876866102 CET49829443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:04.876878023 CET44349829198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:04.877232075 CET44349829198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:04.877536058 CET49829443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:04.877599955 CET44349829198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:04.877645016 CET49829443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:04.878345013 CET44349830198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:04.878525972 CET49830443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:04.878539085 CET44349830198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:04.879563093 CET44349830198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:04.879616976 CET49830443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:04.879939079 CET49830443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:04.880090952 CET49830443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:04.880207062 CET44349830198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:04.920331955 CET44349829198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:04.921566963 CET49832443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:04.921578884 CET49830443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:04.921590090 CET49831443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:04.921591997 CET44349830198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:04.921627998 CET49829443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:04.968430996 CET49830443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:04.985302925 CET44349833198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:04.985598087 CET49833443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:04.985620022 CET44349833198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:04.986663103 CET44349833198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:04.986717939 CET49833443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:04.987162113 CET49833443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:04.987226963 CET44349833198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:04.987555027 CET49833443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:04.987564087 CET44349833198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:05.030930996 CET49833443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:05.061393023 CET44349838198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:05.062835932 CET49838443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:05.062855959 CET44349838198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:05.063453913 CET44349836198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:05.063693047 CET49836443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:05.063709021 CET44349836198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:05.064001083 CET44349838198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:05.064070940 CET49838443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:05.064198971 CET44349837198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:05.064227104 CET44349835198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:05.064866066 CET49838443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:05.064929008 CET44349838198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:05.065323114 CET44349836198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:05.065378904 CET49836443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:05.065651894 CET49837443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:05.065669060 CET44349837198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:05.065803051 CET49835443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:05.065819979 CET44349835198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:05.066200018 CET49836443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:05.066353083 CET44349836198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:05.066617966 CET49838443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:05.066627979 CET44349838198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:05.066684008 CET44349837198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:05.066732883 CET49837443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:05.066936970 CET49836443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:05.066939116 CET44349835198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:05.066950083 CET44349836198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:05.067034960 CET49835443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:05.067405939 CET49837443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:05.067471027 CET44349837198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:05.068089008 CET49835443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:05.068178892 CET44349835198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:05.068500042 CET49837443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:05.068509102 CET44349837198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:05.068530083 CET49835443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:05.068538904 CET44349835198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:05.103280067 CET44349834198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:05.103781939 CET49834443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:05.103794098 CET44349834198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:05.104845047 CET44349834198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:05.105006933 CET49834443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:05.105493069 CET49834443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:05.105564117 CET44349834198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:05.105794907 CET49834443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:05.109097958 CET49836443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:05.109097958 CET49837443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:05.109112024 CET49838443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:05.109138966 CET49835443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:05.148339033 CET44349834198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:05.155965090 CET49834443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:05.155977011 CET44349834198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:05.202820063 CET49834443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:05.507533073 CET44349832198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:05.507611990 CET44349832198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:05.507741928 CET49832443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:05.516835928 CET44360106198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:05.568697929 CET60106443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:05.624027014 CET60106443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:05.624039888 CET44360106198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:05.627995968 CET44360106198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:05.628036022 CET44360106198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:05.628148079 CET60106443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:05.636358976 CET60106443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:05.636562109 CET44360106198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:05.636816025 CET60106443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:05.636843920 CET44360106198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:05.638417006 CET49832443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:05.638453007 CET44349832198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:05.678034067 CET60106443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:05.733105898 CET44349831198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:05.735922098 CET44349833198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:05.736716986 CET44349830198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:05.739469051 CET44349829198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:05.742249012 CET44360107198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:05.744525909 CET60107443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:05.744540930 CET44360107198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:05.745630980 CET44360107198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:05.745743990 CET60107443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:05.747745991 CET60107443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:05.747839928 CET44360107198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:05.748179913 CET60107443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:05.748187065 CET44360107198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:05.753248930 CET44349831198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:05.753262997 CET44349831198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:05.753292084 CET44349831198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:05.753321886 CET49831443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:05.753340006 CET44349831198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:05.753385067 CET49831443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:05.757747889 CET44349830198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:05.757759094 CET44349830198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:05.757797956 CET44349830198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:05.757805109 CET49830443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:05.757811069 CET44349830198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:05.757834911 CET44349830198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:05.757850885 CET44349830198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:05.757865906 CET49830443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:05.757945061 CET49830443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:05.759551048 CET44349829198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:05.759565115 CET44349829198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:05.759596109 CET44349829198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:05.759644032 CET49829443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:05.759669065 CET44349829198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:05.759690046 CET49829443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:05.759711981 CET49829443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:05.782203913 CET49833443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:05.782227993 CET44349833198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:05.797533989 CET60107443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:05.805026054 CET44349835198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:05.806082964 CET44349836198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:05.806690931 CET44349837198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:05.824106932 CET49833443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:05.849951982 CET44349837198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:05.849968910 CET44349837198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:05.850013018 CET44349837198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:05.850038052 CET44349837198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:05.850074053 CET49837443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:05.850126982 CET49837443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:05.850820065 CET49837443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:05.850836992 CET44349837198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:05.853945017 CET49835443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:05.853960991 CET44349835198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:05.854002953 CET49836443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:05.854032040 CET44349836198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:05.855568886 CET44349831198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:05.855592012 CET44349831198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:05.855655909 CET49831443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:05.855671883 CET44349831198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:05.855710030 CET49831443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:05.857398987 CET60109443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:05.857449055 CET44360109198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:05.857523918 CET60109443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:05.858504057 CET60109443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:05.858520031 CET44360109198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:05.859273911 CET44349830198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:05.859282970 CET44349830198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:05.859313965 CET44349830198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:05.859338045 CET44349830198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:05.859364986 CET49830443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:05.859395981 CET44349830198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:05.859411001 CET49830443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:05.859472036 CET49830443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:05.859488010 CET44349829198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:05.859505892 CET44349829198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:05.859559059 CET49829443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:05.859582901 CET44349829198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:05.859600067 CET49829443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:05.859638929 CET49829443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:05.860095024 CET60110443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:05.860125065 CET44360110198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:05.860183954 CET60110443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:05.860656023 CET60110443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:05.860663891 CET44360110198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:05.865690947 CET44349830198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:05.865756035 CET49830443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:05.865766048 CET44349830198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:05.865781069 CET44349830198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:05.865817070 CET49830443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:05.866014004 CET49830443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:05.866027117 CET44349830198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:05.866204023 CET44349834198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:05.886894941 CET44349831198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:05.886914968 CET44349831198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:05.887013912 CET49831443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:05.887022018 CET44349831198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:05.887159109 CET49831443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:05.889976978 CET44349829198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:05.889995098 CET44349829198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:05.890064001 CET49829443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:05.890081882 CET44349829198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:05.890168905 CET49829443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:05.918236017 CET49835443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:05.918358088 CET49834443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:05.918363094 CET49836443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:05.918375015 CET44349834198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:05.927562952 CET44349829198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:05.927614927 CET44349829198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:05.927642107 CET44349829198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:05.927676916 CET49829443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:05.927715063 CET49829443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:05.928107023 CET49829443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:05.928128958 CET44349829198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:05.933042049 CET60111443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:05.933073044 CET44360111198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:05.933182001 CET60111443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:05.933829069 CET60111443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:05.933845043 CET44360111198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:05.934319019 CET60112443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:05.934355021 CET44360112198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:05.934463024 CET60112443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:05.934711933 CET60112443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:05.934726954 CET44360112198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:05.935992956 CET44349831198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:05.936013937 CET44349831198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:05.936084032 CET49831443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:05.936090946 CET44349831198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:05.936151028 CET49831443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:05.964962959 CET49834443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:05.966952085 CET44349831198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:05.966984034 CET44349831198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:05.967006922 CET49831443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:05.967011929 CET44349831198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:05.967061996 CET49831443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:05.988396883 CET44349836198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:05.988409042 CET44349836198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:05.988449097 CET44349836198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:05.988461018 CET44349836198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:05.988465071 CET49836443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:05.988487005 CET44349836198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:05.988511086 CET49836443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:05.988519907 CET44349836198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:05.988528013 CET49836443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:05.991384983 CET44349831198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:05.991405964 CET44349831198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:05.991451025 CET49831443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:05.991456985 CET44349831198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:05.991499901 CET49831443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:05.991513014 CET49831443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:06.027244091 CET44349835198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:06.027256012 CET44349835198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:06.027288914 CET44349835198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:06.027301073 CET44349835198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:06.027311087 CET49835443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:06.027317047 CET44349835198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:06.027334929 CET44349835198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:06.027359009 CET49835443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:06.027415991 CET49835443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:06.028014898 CET44349833198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:06.028033972 CET44349833198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:06.028054953 CET44349833198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:06.028063059 CET44349833198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:06.028076887 CET49833443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:06.028091908 CET44349833198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:06.028114080 CET49833443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:06.028116941 CET44349833198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:06.028130054 CET49833443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:06.041889906 CET44349836198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:06.041902065 CET44349836198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:06.041937113 CET44349836198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:06.041944981 CET44349836198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:06.041954994 CET44349836198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:06.041958094 CET49836443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:06.041985035 CET44349836198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:06.042001009 CET49836443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:06.042010069 CET44349836198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:06.042032003 CET49836443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:06.046885967 CET44349835198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:06.046897888 CET44349835198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:06.046916008 CET44349835198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:06.046941996 CET44349835198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:06.046950102 CET49835443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:06.046983957 CET44349835198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:06.047003031 CET49835443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:06.047039032 CET49835443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:06.047621012 CET49835443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:06.047637939 CET44349835198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:06.055440903 CET60113443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:06.055483103 CET44360113198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:06.055624962 CET60113443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:06.056253910 CET60113443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:06.056271076 CET44360113198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:06.064863920 CET44349833198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:06.064881086 CET44349833198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:06.064901114 CET44349833198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:06.064909935 CET44349833198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:06.064943075 CET49833443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:06.064960003 CET44349833198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:06.064990044 CET49833443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:06.071820974 CET44349833198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:06.071888924 CET44349833198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:06.071891069 CET49833443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:06.071935892 CET49833443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:06.072267056 CET49833443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:06.072278976 CET44349833198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:06.073096991 CET60114443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:06.073146105 CET44360114198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:06.073225975 CET60114443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:06.074188948 CET60114443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:06.074204922 CET44360114198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:06.091099024 CET49836443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:06.099339962 CET44349836198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:06.099351883 CET44349836198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:06.099370956 CET44349836198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:06.099379063 CET44349836198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:06.099400043 CET44349836198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:06.099410057 CET44349836198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:06.099414110 CET49836443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:06.099462032 CET49836443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:06.104687929 CET44349831198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:06.104710102 CET44349831198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:06.104762077 CET49831443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:06.104770899 CET44349831198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:06.104808092 CET49831443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:06.117285013 CET44349831198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:06.117305040 CET44349831198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:06.117345095 CET44349831198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:06.117353916 CET49831443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:06.117362976 CET44349831198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:06.117408037 CET49831443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:06.129226923 CET44349836198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:06.129237890 CET44349836198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:06.129292011 CET49836443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:06.129302979 CET44349836198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:06.129311085 CET44349836198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:06.129359007 CET49836443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:06.129645109 CET49836443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:06.129661083 CET44349836198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:06.130007982 CET44349831198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:06.130028009 CET44349831198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:06.130065918 CET49831443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:06.130072117 CET44349831198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:06.130104065 CET49831443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:06.140630960 CET44349831198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:06.140654087 CET44349831198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:06.140686989 CET49831443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:06.140692949 CET44349831198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:06.140733957 CET49831443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:06.143503904 CET44349838198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:06.143568039 CET44349838198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:06.143623114 CET49838443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:06.144656897 CET49838443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:06.144675016 CET44349838198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:06.153304100 CET44349831198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:06.153321028 CET44349831198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:06.153371096 CET49831443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:06.153377056 CET44349831198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:06.199285984 CET49831443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:06.230555058 CET44349834198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:06.230566025 CET44349834198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:06.230601072 CET44349834198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:06.230618000 CET44349834198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:06.230624914 CET49834443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:06.230652094 CET44349834198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:06.230678082 CET49834443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:06.230684996 CET44349834198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:06.230704069 CET49834443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:06.267488956 CET44349834198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:06.267498016 CET44349834198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:06.267518997 CET44349834198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:06.267527103 CET44349834198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:06.267537117 CET44349834198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:06.267556906 CET44349834198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:06.267559052 CET49834443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:06.267580986 CET44349834198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:06.267621040 CET49834443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:06.308691978 CET49834443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:06.349199057 CET44349834198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:06.349206924 CET44349834198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:06.349244118 CET44349834198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:06.349256039 CET44349834198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:06.349270105 CET49834443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:06.349277973 CET44349834198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:06.349318981 CET49834443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:06.349353075 CET49834443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:06.352370977 CET44349831198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:06.352397919 CET44349831198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:06.352442980 CET49831443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:06.352451086 CET44349831198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:06.352480888 CET49831443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:06.352499962 CET49831443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:06.361844063 CET44349831198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:06.361866951 CET44349831198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:06.361906052 CET49831443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:06.361911058 CET44349831198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:06.361955881 CET49831443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:06.373035908 CET44349831198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:06.373074055 CET44349831198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:06.373116016 CET49831443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:06.373121023 CET44349831198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:06.373169899 CET49831443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:06.382608891 CET44349831198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:06.382641077 CET44349831198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:06.382680893 CET49831443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:06.382689953 CET44349831198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:06.382745028 CET49831443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:06.382745981 CET49831443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:06.398433924 CET44349831198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:06.398458004 CET44349831198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:06.398523092 CET49831443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:06.398530006 CET44349831198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:06.398585081 CET49831443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:06.402434111 CET44349831198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:06.402498960 CET49831443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:06.402503967 CET44349831198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:06.402525902 CET44349831198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:06.402554035 CET49831443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:06.402576923 CET49831443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:06.416169882 CET49831443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:06.416197062 CET44349831198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:06.420913935 CET60115443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:06.420959949 CET44360115198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:06.421091080 CET60115443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:06.421437025 CET60115443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:06.421453953 CET44360115198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:06.459762096 CET44360107198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:06.460099936 CET44360106198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:06.478730917 CET44349834198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:06.478744984 CET44349834198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:06.478775978 CET44349834198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:06.478806019 CET44349834198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:06.478817940 CET49834443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:06.478841066 CET44349834198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:06.478892088 CET49834443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:06.478913069 CET49834443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:06.505453110 CET44349834198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:06.505489111 CET44349834198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:06.505567074 CET49834443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:06.505595922 CET44349834198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:06.505646944 CET49834443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:06.511805058 CET60107443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:06.511816978 CET44360107198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:06.511871099 CET60106443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:06.511905909 CET44360106198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:06.527827024 CET44349834198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:06.527867079 CET44349834198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:06.527920008 CET49834443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:06.527936935 CET44349834198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:06.527971983 CET49834443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:06.527992964 CET49834443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:06.541289091 CET44349834198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:06.541383028 CET49834443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:06.541404009 CET44349834198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:06.541441917 CET44349834198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:06.541508913 CET49834443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:06.541733027 CET49834443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:06.541749954 CET44349834198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:06.546911955 CET60116443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:06.546942949 CET44360116198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:06.547060013 CET60116443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:06.547506094 CET60116443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:06.547521114 CET44360116198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:06.558717966 CET60107443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:06.558803082 CET60106443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:06.594480038 CET44360106198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:06.594501972 CET44360106198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:06.594532013 CET44360106198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:06.594543934 CET44360106198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:06.594568014 CET44360106198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:06.594574928 CET60106443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:06.594611883 CET44360106198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:06.594640017 CET60106443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:06.624926090 CET44360106198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:06.624953985 CET44360106198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:06.624974966 CET44360106198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:06.625004053 CET60106443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:06.625016928 CET44360106198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:06.625039101 CET44360106198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:06.625071049 CET60106443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:06.625072956 CET44360106198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:06.625098944 CET60106443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:06.625102043 CET44360106198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:06.625128031 CET60106443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:06.654043913 CET44360107198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:06.654052973 CET44360107198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:06.654083014 CET44360107198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:06.654098988 CET44360107198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:06.654109955 CET60107443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:06.654124022 CET44360107198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:06.654159069 CET60107443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:06.654164076 CET44360107198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:06.668049097 CET60106443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:06.673109055 CET44360107198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:06.673129082 CET44360107198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:06.673142910 CET44360107198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:06.673151016 CET44360107198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:06.673170090 CET60107443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:06.673180103 CET44360107198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:06.673252106 CET60107443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:06.685254097 CET44360106198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:06.685286999 CET44360106198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:06.685305119 CET44360106198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:06.685329914 CET60106443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:06.685350895 CET44360106198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:06.685369968 CET44360106198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:06.685379982 CET60106443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:06.685389996 CET44360106198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:06.685415983 CET60106443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:06.685417891 CET44360106198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:06.685431004 CET60106443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:06.685475111 CET60106443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:06.714773893 CET44360106198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:06.714797020 CET44360106198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:06.714838028 CET44360106198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:06.714849949 CET60106443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:06.714878082 CET44360106198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:06.714958906 CET60106443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:06.714983940 CET44360106198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:06.715029955 CET60106443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:06.748977900 CET44360107198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:06.748986006 CET44360107198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:06.749022007 CET44360107198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:06.749033928 CET44360107198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:06.749047995 CET60107443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:06.749057055 CET44360107198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:06.749105930 CET60107443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:06.754750967 CET44360106198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:06.754782915 CET44360106198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:06.754836082 CET60106443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:06.754889011 CET44360106198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:06.754909992 CET60106443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:06.754930019 CET60106443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:06.782372952 CET44360106198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:06.782403946 CET44360106198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:06.782452106 CET60106443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:06.782489061 CET44360106198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:06.782509089 CET60106443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:06.782530069 CET60106443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:06.789315939 CET44360107198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:06.789324045 CET44360107198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:06.789364100 CET44360107198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:06.789392948 CET60107443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:06.789400101 CET44360107198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:06.789437056 CET60107443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:06.789453030 CET60107443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:06.805619955 CET44360106198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:06.805638075 CET44360106198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:06.805720091 CET60106443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:06.805758953 CET44360106198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:06.805805922 CET60106443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:06.815505981 CET44360107198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:06.815527916 CET44360107198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:06.815602064 CET60107443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:06.815610886 CET44360107198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:06.815664053 CET60107443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:06.816369057 CET44360106198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:06.816407919 CET44360106198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:06.816441059 CET60106443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:06.816453934 CET44360106198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:06.816493034 CET60106443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:06.816512108 CET60106443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:06.816917896 CET60106443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:06.816948891 CET44360106198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:06.846235991 CET44360107198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:06.846256018 CET44360107198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:06.846324921 CET60107443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:06.846334934 CET44360107198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:06.846400976 CET60107443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:06.885078907 CET44360107198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:06.885091066 CET44360107198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:06.885179996 CET60107443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:06.885200024 CET44360107198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:06.885910988 CET60107443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:06.903124094 CET44360107198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:06.903140068 CET44360107198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:06.903166056 CET44360107198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:06.903243065 CET60107443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:06.903253078 CET44360107198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:06.903287888 CET60107443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:06.922511101 CET44360107198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:06.922544956 CET44360107198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:06.922638893 CET60107443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:06.922638893 CET60107443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:06.922651052 CET44360107198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:06.948885918 CET44360107198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:06.948903084 CET44360107198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:06.949249983 CET60107443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:06.949269056 CET44360107198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:06.961087942 CET44360107198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:06.961129904 CET44360107198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:06.961167097 CET60107443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:06.961179972 CET44360107198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:06.961298943 CET60107443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:07.011917114 CET60107443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:07.049838066 CET44360107198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:07.049850941 CET44360107198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:07.049880028 CET44360107198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:07.049890995 CET44360107198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:07.049988985 CET60107443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:07.049988985 CET60107443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:07.050003052 CET44360107198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:07.050148010 CET60107443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:07.057368994 CET44360107198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:07.057387114 CET44360107198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:07.057409048 CET44360107198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:07.057513952 CET60107443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:07.057513952 CET60107443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:07.057524920 CET44360107198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:07.058010101 CET60107443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:07.065808058 CET44360107198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:07.065834999 CET44360107198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:07.065939903 CET60107443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:07.065941095 CET60107443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:07.065968990 CET44360107198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:07.066077948 CET60107443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:07.072812080 CET44360107198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:07.072837114 CET44360107198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:07.072947025 CET60107443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:07.072961092 CET44360107198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:07.073332071 CET60107443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:07.081072092 CET44360107198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:07.081093073 CET44360107198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:07.081233025 CET60107443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:07.081244946 CET44360107198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:07.081409931 CET60107443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:07.211103916 CET44360107198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:07.211128950 CET44360107198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:07.211241961 CET60107443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:07.211241961 CET60107443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:07.211256981 CET44360107198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:07.211379051 CET60107443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:07.219434977 CET44360107198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:07.219464064 CET44360107198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:07.219561100 CET60107443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:07.219561100 CET60107443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:07.219577074 CET44360107198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:07.219664097 CET60107443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:07.226146936 CET44360107198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:07.226183891 CET44360107198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:07.226278067 CET60107443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:07.226278067 CET60107443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:07.226284027 CET44360107198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:07.226336002 CET60107443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:07.234683037 CET44360107198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:07.234713078 CET44360107198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:07.234788895 CET44360107198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:07.234838009 CET60107443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:07.235255003 CET60107443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:07.235558987 CET60107443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:07.235574007 CET44360107198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:07.235805988 CET60117443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:07.235841990 CET44360117198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:07.235960960 CET60117443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:07.237912893 CET60117443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:07.237930059 CET44360117198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:07.546541929 CET44360109198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:07.546911001 CET44360110198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:07.546936035 CET60109443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:07.546966076 CET44360109198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:07.547112942 CET60110443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:07.547126055 CET44360110198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:07.547470093 CET44360109198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:07.547488928 CET44360110198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:07.548177958 CET60110443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:07.548233032 CET44360110198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:07.548379898 CET60109443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:07.548471928 CET44360109198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:07.548605919 CET60110443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:07.548682928 CET60109443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:07.592333078 CET44360109198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:07.592334032 CET44360110198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:07.793924093 CET44360113198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:07.794190884 CET44360114198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:07.794540882 CET60113443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:07.794554949 CET44360113198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:07.794702053 CET44360112198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:07.794738054 CET60114443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:07.794754982 CET44360114198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:07.795445919 CET60112443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:07.795456886 CET44360112198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:07.795685053 CET44360113198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:07.795758963 CET60113443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:07.795814991 CET44360112198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:07.795964956 CET44360114198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:07.796046019 CET60114443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:07.796435118 CET44360111198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:07.796653986 CET60113443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:07.796725035 CET44360113198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:07.797177076 CET60114443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:07.797261953 CET44360114198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:07.797689915 CET60112443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:07.797689915 CET60111443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:07.797704935 CET44360111198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:07.797772884 CET44360112198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:07.798121929 CET60114443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:07.798130989 CET44360114198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:07.798136950 CET60113443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:07.798144102 CET44360113198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:07.798522949 CET60112443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:07.798646927 CET44360111198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:07.804826975 CET60111443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:07.804826975 CET60111443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:07.804968119 CET44360111198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:07.839955091 CET60113443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:07.839962006 CET60114443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:07.844327927 CET44360112198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:07.855571032 CET60111443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:08.199553967 CET44360109198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:08.199987888 CET44360116198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:08.200304031 CET60116443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:08.200323105 CET44360116198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:08.200376034 CET44360110198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:08.201261044 CET44360116198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:08.201319933 CET60116443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:08.201920986 CET60116443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:08.201971054 CET44360116198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:08.202390909 CET60116443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:08.202399015 CET44360116198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:08.205136061 CET44360115198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:08.205363035 CET60115443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:08.205393076 CET44360115198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:08.206444979 CET44360115198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:08.206505060 CET60115443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:08.206882954 CET60115443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:08.206945896 CET44360115198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:08.207035065 CET44360110198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:08.207046032 CET60115443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:08.207071066 CET44360110198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:08.207114935 CET60110443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:08.207125902 CET44360110198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:08.207175970 CET60110443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:08.207602024 CET60110443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:08.207628012 CET44360110198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:08.207710981 CET60110443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:08.246192932 CET60109443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:08.246203899 CET60116443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:08.246227026 CET44360109198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:08.248325109 CET44360115198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:08.261814117 CET60115443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:08.261822939 CET44360115198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:08.293062925 CET60109443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:08.308687925 CET60115443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:08.379585981 CET44360109198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:08.379597902 CET44360109198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:08.379622936 CET44360109198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:08.379637003 CET44360109198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:08.379648924 CET44360109198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:08.379703999 CET60109443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:08.379740953 CET44360109198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:08.379760981 CET60109443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:08.403016090 CET44360109198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:08.403095961 CET60109443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:08.403106928 CET44360109198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:08.403122902 CET44360109198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:08.403152943 CET60109443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:08.403156996 CET44360109198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:08.403170109 CET60109443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:08.403217077 CET60109443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:08.404074907 CET60109443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:08.404124975 CET44360109198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:08.404182911 CET60109443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:08.409909964 CET60118443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:08.409956932 CET44360118198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:08.410063028 CET60118443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:08.410497904 CET60118443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:08.410516977 CET44360118198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:08.491605043 CET44360114198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:08.493655920 CET44360112198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:08.495798111 CET44360113198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:08.499262094 CET44360111198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:08.543066978 CET60111443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:08.543068886 CET60114443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:08.543087006 CET44360111198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:08.543097973 CET44360114198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:08.543137074 CET60112443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:08.543145895 CET60113443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:08.543149948 CET44360112198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:08.543162107 CET44360113198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:08.590707064 CET60111443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:08.590717077 CET60114443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:08.590727091 CET60113443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:08.590728998 CET60112443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:08.672622919 CET44360112198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:08.672635078 CET44360112198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:08.672667980 CET44360112198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:08.672682047 CET44360112198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:08.672694921 CET44360112198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:08.672719955 CET60112443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:08.672730923 CET44360112198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:08.672804117 CET60112443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:08.675257921 CET44360114198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:08.675277948 CET44360114198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:08.675298929 CET44360114198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:08.675312996 CET44360114198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:08.675321102 CET44360114198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:08.675321102 CET60114443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:08.675369978 CET60114443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:08.675386906 CET44360114198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:08.679101944 CET44360113198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:08.679111958 CET44360113198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:08.679132938 CET44360113198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:08.679141045 CET44360113198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:08.679163933 CET60113443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:08.679166079 CET44360113198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:08.679197073 CET60113443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:08.679197073 CET44360113198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:08.679213047 CET60113443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:08.689460993 CET44360112198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:08.689497948 CET44360112198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:08.689528942 CET44360112198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:08.689538002 CET60112443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:08.689541101 CET44360112198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:08.689584970 CET60112443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:08.689599991 CET60112443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:08.689937115 CET60112443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:08.689950943 CET44360112198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:08.711654902 CET44360114198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:08.711663961 CET44360114198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:08.711673975 CET44360114198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:08.711708069 CET44360114198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:08.711750984 CET60114443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:08.711769104 CET44360114198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:08.711780071 CET60114443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:08.716321945 CET44360113198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:08.716335058 CET44360113198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:08.716350079 CET44360113198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:08.716367006 CET44360113198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:08.716386080 CET60113443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:08.716403961 CET44360113198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:08.716423035 CET60113443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:08.717453957 CET44360111198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:08.717461109 CET44360111198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:08.717499018 CET44360111198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:08.717515945 CET44360111198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:08.717528105 CET44360111198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:08.717529058 CET60111443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:08.717547894 CET60111443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:08.717550039 CET44360111198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:08.717583895 CET60111443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:08.754703999 CET44360111198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:08.754714012 CET44360111198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:08.754724026 CET44360111198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:08.754755020 CET44360111198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:08.754820108 CET60111443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:08.754842043 CET44360111198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:08.754856110 CET60111443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:08.761981010 CET60114443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:08.762011051 CET60113443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:08.788621902 CET44360114198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:08.788636923 CET44360114198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:08.788687944 CET44360114198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:08.788702965 CET44360114198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:08.788727999 CET60114443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:08.788748980 CET44360114198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:08.788789988 CET60114443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:08.788789988 CET60114443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:08.790860891 CET44360113198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:08.790873051 CET44360113198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:08.790893078 CET44360113198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:08.790900946 CET44360113198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:08.790929079 CET60113443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:08.790946960 CET44360113198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:08.790971041 CET60113443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:08.790987015 CET60113443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:08.808794022 CET60111443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:08.813843966 CET44360114198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:08.813864946 CET44360114198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:08.813914061 CET44360114198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:08.813940048 CET44360114198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:08.813961029 CET60114443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:08.814021111 CET60114443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:08.814501047 CET44360111198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:08.814512014 CET44360111198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:08.814543009 CET44360111198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:08.814553022 CET44360111198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:08.814589977 CET60111443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:08.814601898 CET44360111198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:08.814610958 CET60111443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:08.814656973 CET60111443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:08.815749884 CET60114443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:08.815767050 CET44360114198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:08.830945969 CET44360113198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:08.830965996 CET44360113198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:08.830993891 CET44360113198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:08.831018925 CET44360113198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:08.831039906 CET44360111198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:08.831043005 CET60113443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:08.831046104 CET44360111198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:08.831063032 CET44360113198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:08.831079960 CET60113443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:08.831090927 CET44360111198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:08.831104040 CET60111443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:08.831115961 CET44360111198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:08.831115961 CET60113443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:08.831170082 CET60111443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:08.836499929 CET60111443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:08.836518049 CET44360111198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:08.845015049 CET60119443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:08.845057011 CET44360119198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:08.845143080 CET60119443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:08.845491886 CET60119443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:08.845505953 CET44360119198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:08.858378887 CET44360113198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:08.858433008 CET44360113198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:08.858462095 CET60113443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:08.858478069 CET44360113198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:08.858494997 CET44360113198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:08.858503103 CET60113443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:08.858546972 CET60113443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:08.859000921 CET60113443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:08.859014988 CET44360113198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:08.865494013 CET60120443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:08.865535021 CET44360120198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:08.865602016 CET60120443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:08.865982056 CET60120443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:08.865998030 CET44360120198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:09.028109074 CET44360116198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:09.036480904 CET44360115198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:09.075474977 CET60116443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:09.075490952 CET44360116198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:09.091098070 CET60115443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:09.091125965 CET44360115198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:09.117038012 CET60116443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:09.137996912 CET60115443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:09.145632982 CET44360116198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:09.145652056 CET44360116198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:09.145668983 CET44360116198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:09.145678043 CET44360116198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:09.145709038 CET44360116198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:09.145735025 CET60116443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:09.145742893 CET44360116198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:09.145796061 CET60116443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:09.151171923 CET44360117198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:09.151616096 CET60117443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:09.151633978 CET44360117198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:09.152710915 CET44360117198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:09.152801037 CET60117443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:09.153446913 CET60117443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:09.153516054 CET44360117198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:09.154192924 CET60117443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:09.154203892 CET44360117198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:09.162512064 CET44360115198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:09.162527084 CET44360115198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:09.162564993 CET44360115198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:09.162583113 CET44360115198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:09.162595034 CET44360115198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:09.162611961 CET60115443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:09.162636995 CET44360115198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:09.162655115 CET60115443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:09.179112911 CET44360116198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:09.179121971 CET44360116198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:09.179132938 CET44360116198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:09.179178953 CET44360116198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:09.179210901 CET60116443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:09.179220915 CET44360116198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:09.179270983 CET60116443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:09.192974091 CET44360115198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:09.192989111 CET44360115198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:09.193021059 CET44360115198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:09.193036079 CET44360115198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:09.193043947 CET44360115198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:09.193048000 CET60115443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:09.193065882 CET44360115198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:09.193116903 CET60115443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:09.193126917 CET44360115198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:09.193147898 CET60115443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:09.200485945 CET60117443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:09.231739044 CET60116443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:09.247371912 CET60115443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:09.277203083 CET44360115198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:09.277216911 CET44360115198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:09.277256012 CET44360115198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:09.277271986 CET44360115198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:09.277301073 CET44360115198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:09.277302980 CET60115443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:09.277307034 CET44360115198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:09.277364016 CET60115443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:09.309694052 CET44360116198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:09.309708118 CET44360116198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:09.309746981 CET44360116198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:09.309765100 CET44360116198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:09.309844017 CET60116443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:09.309855938 CET44360116198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:09.309892893 CET60116443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:09.309930086 CET60116443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:09.313555002 CET44360115198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:09.313566923 CET44360115198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:09.313607931 CET44360115198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:09.313620090 CET44360115198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:09.313637972 CET60115443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:09.313652039 CET44360115198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:09.313693047 CET60115443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:09.343293905 CET44360115198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:09.343303919 CET44360115198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:09.343339920 CET44360115198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:09.343375921 CET44360115198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:09.343377113 CET60115443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:09.343406916 CET44360115198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:09.343437910 CET60115443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:09.343441963 CET44360116198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:09.343455076 CET44360116198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:09.343461990 CET60115443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:09.343493938 CET44360116198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:09.343524933 CET60116443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:09.343535900 CET44360116198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:09.343548059 CET44360116198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:09.343558073 CET60116443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:09.343611956 CET60116443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:09.375240088 CET44360115198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:09.375272989 CET44360115198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:09.375334978 CET60115443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:09.375363111 CET44360115198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:09.375379086 CET60115443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:09.375397921 CET60115443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:09.377310038 CET44360116198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:09.377331018 CET44360116198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:09.377401114 CET60116443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:09.377423048 CET44360116198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:09.377513885 CET60116443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:09.383457899 CET44360115198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:09.383534908 CET60115443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:09.383944988 CET60115443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:09.383992910 CET44360115198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:09.384180069 CET60115443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:09.405304909 CET44360116198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:09.405333042 CET44360116198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:09.405543089 CET60116443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:09.405554056 CET44360116198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:09.405776024 CET60116443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:09.439069033 CET44360116198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:09.439094067 CET44360116198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:09.439234972 CET60116443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:09.439244032 CET44360116198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:09.439448118 CET60116443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:09.470787048 CET44360116198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:09.470807076 CET44360116198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:09.470841885 CET44360116198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:09.470890045 CET60116443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:09.470900059 CET44360116198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:09.470987082 CET60116443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:09.491854906 CET44360116198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:09.491883993 CET44360116198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:09.492010117 CET60116443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:09.492019892 CET44360116198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:09.508990049 CET44360116198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:09.509022951 CET44360116198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:09.509171009 CET60116443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:09.509171009 CET60116443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:09.509201050 CET44360116198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:09.521152973 CET44360116198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:09.521178007 CET44360116198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:09.521260023 CET60116443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:09.521271944 CET44360116198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:09.575484991 CET60116443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:09.655405998 CET44360116198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:09.655420065 CET44360116198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:09.655458927 CET44360116198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:09.655527115 CET60116443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:09.655541897 CET44360116198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:09.655560970 CET60116443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:09.655591011 CET60116443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:09.657680988 CET44360116198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:09.657697916 CET44360116198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:09.657809973 CET60116443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:09.657809973 CET60116443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:09.657823086 CET44360116198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:09.657881021 CET60116443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:09.659560919 CET44360116198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:09.659575939 CET44360116198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:09.659631968 CET60116443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:09.659636974 CET44360116198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:09.659679890 CET60116443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:09.663064003 CET44360116198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:09.663081884 CET44360116198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:09.663175106 CET60116443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:09.663181067 CET44360116198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:09.663197994 CET60116443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:09.663269997 CET60116443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:09.670969009 CET44360116198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:09.670996904 CET44360116198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:09.671055079 CET60116443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:09.671060085 CET44360116198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:09.671123028 CET60116443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:09.671533108 CET44360116198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:09.671605110 CET44360116198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:09.671622992 CET60116443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:09.671726942 CET60116443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:09.671919107 CET60116443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:09.671920061 CET60116443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:09.671936035 CET44360116198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:09.672039032 CET60116443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:09.896390915 CET44360117198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:09.950483084 CET60117443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:09.950506926 CET44360117198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:09.997345924 CET60117443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:10.008544922 CET44360117198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:10.008562088 CET44360117198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:10.008584023 CET44360117198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:10.008600950 CET44360117198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:10.008610964 CET44360117198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:10.008613110 CET60117443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:10.008678913 CET60117443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:10.008694887 CET44360117198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:10.045365095 CET44360117198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:10.045377016 CET44360117198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:10.045403957 CET44360117198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:10.045413017 CET44360117198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:10.045433998 CET60117443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:10.045454025 CET44360117198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:10.045500040 CET60117443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:10.048625946 CET44360118198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:10.049036980 CET60118443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:10.049055099 CET44360118198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:10.050092936 CET44360118198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:10.050151110 CET60118443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:10.050805092 CET60118443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:10.050868988 CET44360118198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:10.051019907 CET60118443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:10.091089964 CET60118443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:10.091108084 CET44360118198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:10.137950897 CET60118443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:10.199208021 CET44360117198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:10.199223042 CET44360117198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:10.199274063 CET60117443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:10.199282885 CET44360117198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:10.199301004 CET44360117198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:10.199320078 CET60117443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:10.199330091 CET44360117198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:10.199348927 CET60117443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:10.199415922 CET60117443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:10.230977058 CET44360117198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:10.231005907 CET44360117198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:10.231051922 CET60117443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:10.231069088 CET44360117198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:10.231100082 CET60117443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:10.231122971 CET60117443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:10.257810116 CET44360117198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:10.257834911 CET44360117198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:10.257877111 CET60117443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:10.257895947 CET44360117198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:10.257934093 CET60117443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:10.257946014 CET60117443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:10.322917938 CET44360117198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:10.322940111 CET44360117198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:10.323013067 CET60117443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:10.323028088 CET44360117198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:10.323297977 CET60117443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:10.352855921 CET44360117198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:10.352876902 CET44360117198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:10.352942944 CET60117443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:10.352962017 CET44360117198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:10.353008986 CET60117443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:10.543575048 CET44360120198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:10.543951035 CET44360119198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:10.550045967 CET44360117198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:10.550122976 CET44360117198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:10.550159931 CET60117443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:10.550179958 CET44360117198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:10.550203085 CET60117443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:10.550219059 CET60117443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:10.550278902 CET44360117198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:10.552067041 CET60117443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:10.566222906 CET60119443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:10.566250086 CET44360119198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:10.566493034 CET60120443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:10.566525936 CET44360120198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:10.566639900 CET60117443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:10.566642046 CET44360119198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:10.566656113 CET44360117198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:10.567652941 CET44360120198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:10.567711115 CET60120443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:10.567971945 CET60119443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:10.568043947 CET44360119198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:10.568588018 CET60120443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:10.568656921 CET44360120198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:10.569330931 CET60119443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:10.569664955 CET60120443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:10.569674969 CET44360120198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:10.612343073 CET44360119198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:10.612996101 CET60120443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:10.795515060 CET44360118198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:10.839854002 CET60118443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:10.839886904 CET44360118198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:10.902484894 CET60118443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:10.912990093 CET44360118198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:10.913008928 CET44360118198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:10.913059950 CET44360118198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:10.913060904 CET60118443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:10.913074017 CET44360118198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:10.913103104 CET60118443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:10.913106918 CET44360118198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:10.913156986 CET60118443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:10.913156986 CET60118443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:10.913172960 CET44360118198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:10.936599016 CET44360118198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:10.936616898 CET44360118198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:10.936635017 CET44360118198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:10.936640024 CET44360118198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:10.936721087 CET60118443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:10.936721087 CET60118443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:10.936743975 CET44360118198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:10.936754942 CET44360118198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:10.936796904 CET60118443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:10.937030077 CET60118443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:10.937073946 CET44360118198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:10.937259912 CET44360118198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:10.937299013 CET60118443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:10.937583923 CET60118443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:11.261251926 CET44360120198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:11.261343956 CET44360119198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:11.308880091 CET60120443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:11.308914900 CET44360120198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:11.308959961 CET60119443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:11.308991909 CET44360119198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:11.354924917 CET60120443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:11.354929924 CET60119443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:11.378684044 CET44360120198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:11.378705025 CET44360120198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:11.378720999 CET44360120198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:11.378757000 CET44360120198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:11.378772974 CET44360120198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:11.378776073 CET60120443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:11.378806114 CET44360120198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:11.378829002 CET60120443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:11.382829905 CET44360119198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:11.382843018 CET44360119198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:11.382879019 CET44360119198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:11.382894993 CET44360119198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:11.382911921 CET44360119198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:11.382911921 CET60119443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:11.382966042 CET60119443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:11.382980108 CET44360119198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:11.411812067 CET44360120198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:11.411825895 CET44360120198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:11.411845922 CET44360120198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:11.411864042 CET44360120198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:11.411889076 CET60120443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:11.411920071 CET44360120198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:11.411947012 CET60120443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:11.419612885 CET44360119198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:11.419627905 CET44360119198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:11.419639111 CET44360119198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:11.419666052 CET44360119198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:11.419706106 CET60119443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:11.419739962 CET44360119198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:11.419755936 CET60119443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:11.463395119 CET60120443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:11.463645935 CET60119443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:11.501897097 CET44360120198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:11.501913071 CET44360120198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:11.501945019 CET44360120198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:11.501960993 CET44360120198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:11.501974106 CET44360120198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:11.501981020 CET60120443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:11.501991987 CET44360120198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:11.502038002 CET60120443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:11.538733959 CET44360120198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:11.538752079 CET44360120198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:11.538774967 CET44360120198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:11.538783073 CET44360120198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:11.538817883 CET60120443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:11.538849115 CET44360120198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:11.538887978 CET60120443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:11.538906097 CET60120443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:11.540085077 CET44360119198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:11.540100098 CET44360119198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:11.540131092 CET44360119198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:11.540146112 CET44360119198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:11.540165901 CET60119443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:11.540189028 CET44360119198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:11.540239096 CET60119443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:11.540239096 CET60119443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:11.560497046 CET44360120198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:11.560511112 CET44360120198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:11.560544014 CET44360120198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:11.560586929 CET60120443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:11.560611010 CET44360120198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:11.560635090 CET60120443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:11.561378956 CET60120443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:11.561420918 CET44360120198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:11.561479092 CET60120443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:11.561587095 CET44360119198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:11.561599016 CET44360119198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:11.561625004 CET44360119198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:11.561654091 CET44360119198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:11.561661005 CET60119443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:11.561693907 CET60119443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:11.564400911 CET60119443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:11.564429045 CET44360119198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:12.433258057 CET60121443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:12.433317900 CET44360121198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:12.433568954 CET60121443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:12.434020996 CET60121443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:12.434037924 CET44360121198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:14.080611944 CET44360121198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:14.081084967 CET60121443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:14.081095934 CET44360121198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:14.081464052 CET44360121198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:14.082034111 CET60121443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:14.082106113 CET44360121198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:14.136636972 CET60121443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:17.433975935 CET8049712217.20.57.20192.168.2.4
                                                      Mar 13, 2025 16:10:17.435297966 CET4971280192.168.2.4217.20.57.20
                                                      Mar 13, 2025 16:10:25.657006025 CET44360121198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:25.657175064 CET44360121198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:25.657228947 CET60121443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:26.672724009 CET60121443192.168.2.4198.100.159.124
                                                      Mar 13, 2025 16:10:26.672760010 CET44360121198.100.159.124192.168.2.4
                                                      Mar 13, 2025 16:10:38.913239956 CET60127443192.168.2.4216.58.206.36
                                                      Mar 13, 2025 16:10:38.913299084 CET44360127216.58.206.36192.168.2.4
                                                      Mar 13, 2025 16:10:38.913360119 CET60127443192.168.2.4216.58.206.36
                                                      Mar 13, 2025 16:10:38.913853884 CET60127443192.168.2.4216.58.206.36
                                                      Mar 13, 2025 16:10:38.913865089 CET44360127216.58.206.36192.168.2.4
                                                      Mar 13, 2025 16:10:40.907893896 CET44360127216.58.206.36192.168.2.4
                                                      Mar 13, 2025 16:10:40.908322096 CET60127443192.168.2.4216.58.206.36
                                                      Mar 13, 2025 16:10:40.908348083 CET44360127216.58.206.36192.168.2.4
                                                      Mar 13, 2025 16:10:40.908703089 CET44360127216.58.206.36192.168.2.4
                                                      Mar 13, 2025 16:10:40.909284115 CET60127443192.168.2.4216.58.206.36
                                                      Mar 13, 2025 16:10:40.909351110 CET44360127216.58.206.36192.168.2.4
                                                      Mar 13, 2025 16:10:40.949604034 CET60127443192.168.2.4216.58.206.36
                                                      Mar 13, 2025 16:10:45.207441092 CET5254453192.168.2.41.1.1.1
                                                      Mar 13, 2025 16:10:45.212217093 CET53525441.1.1.1192.168.2.4
                                                      Mar 13, 2025 16:10:45.212332010 CET5254453192.168.2.41.1.1.1
                                                      Mar 13, 2025 16:10:45.212388992 CET5254453192.168.2.41.1.1.1
                                                      Mar 13, 2025 16:10:45.217031002 CET53525441.1.1.1192.168.2.4
                                                      Mar 13, 2025 16:10:45.387243986 CET4973280192.168.2.4142.250.185.99
                                                      Mar 13, 2025 16:10:45.393150091 CET8049732142.250.185.99192.168.2.4
                                                      Mar 13, 2025 16:10:45.393251896 CET4973280192.168.2.4142.250.185.99
                                                      Mar 13, 2025 16:10:45.658319950 CET53525441.1.1.1192.168.2.4
                                                      Mar 13, 2025 16:10:45.659044981 CET5254453192.168.2.41.1.1.1
                                                      Mar 13, 2025 16:10:45.664055109 CET53525441.1.1.1192.168.2.4
                                                      Mar 13, 2025 16:10:45.664128065 CET5254453192.168.2.41.1.1.1
                                                      Mar 13, 2025 16:10:50.386537075 CET44360127216.58.206.36192.168.2.4
                                                      Mar 13, 2025 16:10:50.386610031 CET44360127216.58.206.36192.168.2.4
                                                      Mar 13, 2025 16:10:50.386893988 CET60127443192.168.2.4216.58.206.36
                                                      Mar 13, 2025 16:10:50.811182022 CET60127443192.168.2.4216.58.206.36
                                                      Mar 13, 2025 16:10:50.811207056 CET44360127216.58.206.36192.168.2.4
                                                      TimestampSource PortDest PortSource IPDest IP
                                                      Mar 13, 2025 16:09:34.794054031 CET53557601.1.1.1192.168.2.4
                                                      Mar 13, 2025 16:09:34.815680981 CET53624091.1.1.1192.168.2.4
                                                      Mar 13, 2025 16:09:37.700822115 CET53544641.1.1.1192.168.2.4
                                                      Mar 13, 2025 16:09:37.906300068 CET53580131.1.1.1192.168.2.4
                                                      Mar 13, 2025 16:09:38.840832949 CET6226553192.168.2.41.1.1.1
                                                      Mar 13, 2025 16:09:38.841065884 CET5426753192.168.2.41.1.1.1
                                                      Mar 13, 2025 16:09:38.847527981 CET53622651.1.1.1192.168.2.4
                                                      Mar 13, 2025 16:09:38.847901106 CET53542671.1.1.1192.168.2.4
                                                      Mar 13, 2025 16:09:40.440992117 CET5483253192.168.2.41.1.1.1
                                                      Mar 13, 2025 16:09:40.441164017 CET5745853192.168.2.41.1.1.1
                                                      Mar 13, 2025 16:09:40.627167940 CET53574581.1.1.1192.168.2.4
                                                      Mar 13, 2025 16:09:40.655165911 CET53548321.1.1.1192.168.2.4
                                                      Mar 13, 2025 16:09:44.066091061 CET53632051.1.1.1192.168.2.4
                                                      Mar 13, 2025 16:09:48.864578009 CET5787853192.168.2.41.1.1.1
                                                      Mar 13, 2025 16:09:48.864773989 CET5575653192.168.2.41.1.1.1
                                                      Mar 13, 2025 16:09:48.865432024 CET5990753192.168.2.41.1.1.1
                                                      Mar 13, 2025 16:09:48.865618944 CET5331353192.168.2.41.1.1.1
                                                      Mar 13, 2025 16:09:48.871848106 CET53557561.1.1.1192.168.2.4
                                                      Mar 13, 2025 16:09:48.871961117 CET53578781.1.1.1192.168.2.4
                                                      Mar 13, 2025 16:09:48.872303009 CET53533131.1.1.1192.168.2.4
                                                      Mar 13, 2025 16:09:48.872936010 CET53599071.1.1.1192.168.2.4
                                                      Mar 13, 2025 16:09:50.085447073 CET5191853192.168.2.41.1.1.1
                                                      Mar 13, 2025 16:09:50.085597038 CET6499353192.168.2.41.1.1.1
                                                      Mar 13, 2025 16:09:50.277766943 CET53649931.1.1.1192.168.2.4
                                                      Mar 13, 2025 16:09:50.283620119 CET53519181.1.1.1192.168.2.4
                                                      Mar 13, 2025 16:09:52.750020981 CET6191853192.168.2.41.1.1.1
                                                      Mar 13, 2025 16:09:52.750176907 CET6071153192.168.2.41.1.1.1
                                                      Mar 13, 2025 16:09:52.756853104 CET53607111.1.1.1192.168.2.4
                                                      Mar 13, 2025 16:09:52.756989002 CET53619181.1.1.1192.168.2.4
                                                      Mar 13, 2025 16:09:52.758546114 CET53554921.1.1.1192.168.2.4
                                                      Mar 13, 2025 16:09:54.945175886 CET53655291.1.1.1192.168.2.4
                                                      Mar 13, 2025 16:09:56.048232079 CET53621561.1.1.1192.168.2.4
                                                      Mar 13, 2025 16:09:56.916476965 CET53624251.1.1.1192.168.2.4
                                                      Mar 13, 2025 16:10:03.393445969 CET5363396162.159.36.2192.168.2.4
                                                      Mar 13, 2025 16:10:03.884562969 CET6486753192.168.2.41.1.1.1
                                                      Mar 13, 2025 16:10:03.893013954 CET53648671.1.1.1192.168.2.4
                                                      Mar 13, 2025 16:10:13.696718931 CET53498991.1.1.1192.168.2.4
                                                      Mar 13, 2025 16:10:36.817202091 CET138138192.168.2.4192.168.2.255
                                                      Mar 13, 2025 16:10:38.904771090 CET6363253192.168.2.41.1.1.1
                                                      Mar 13, 2025 16:10:38.911844969 CET53636321.1.1.1192.168.2.4
                                                      Mar 13, 2025 16:10:45.206816912 CET53550801.1.1.1192.168.2.4
                                                      Mar 13, 2025 16:10:46.816131115 CET5945953192.168.2.41.1.1.1
                                                      Mar 13, 2025 16:10:46.822913885 CET53594591.1.1.1192.168.2.4
                                                      Mar 13, 2025 16:10:47.824265957 CET5945953192.168.2.41.1.1.1
                                                      Mar 13, 2025 16:10:47.831470013 CET53594591.1.1.1192.168.2.4
                                                      Mar 13, 2025 16:10:48.824439049 CET5945953192.168.2.41.1.1.1
                                                      Mar 13, 2025 16:10:48.831453085 CET53594591.1.1.1192.168.2.4
                                                      Mar 13, 2025 16:10:50.842436075 CET5945953192.168.2.41.1.1.1
                                                      Mar 13, 2025 16:10:50.849292040 CET53594591.1.1.1192.168.2.4
                                                      Mar 13, 2025 16:10:54.840785027 CET5945953192.168.2.41.1.1.1
                                                      Mar 13, 2025 16:10:54.847639084 CET53594591.1.1.1192.168.2.4
                                                      TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                      Mar 13, 2025 16:09:38.840832949 CET192.168.2.41.1.1.10x351dStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                      Mar 13, 2025 16:09:38.841065884 CET192.168.2.41.1.1.10x7f40Standard query (0)www.google.com65IN (0x0001)false
                                                      Mar 13, 2025 16:09:40.440992117 CET192.168.2.41.1.1.10x1cb8Standard query (0)hospitalnews.comA (IP address)IN (0x0001)false
                                                      Mar 13, 2025 16:09:40.441164017 CET192.168.2.41.1.1.10xe919Standard query (0)hospitalnews.com65IN (0x0001)false
                                                      Mar 13, 2025 16:09:48.864578009 CET192.168.2.41.1.1.10xfb0cStandard query (0)cdn-images.mailchimp.comA (IP address)IN (0x0001)false
                                                      Mar 13, 2025 16:09:48.864773989 CET192.168.2.41.1.1.10x71cbStandard query (0)cdn-images.mailchimp.com65IN (0x0001)false
                                                      Mar 13, 2025 16:09:48.865432024 CET192.168.2.41.1.1.10x86Standard query (0)s3.amazonaws.comA (IP address)IN (0x0001)false
                                                      Mar 13, 2025 16:09:48.865618944 CET192.168.2.41.1.1.10x6d3Standard query (0)s3.amazonaws.com65IN (0x0001)false
                                                      Mar 13, 2025 16:09:50.085447073 CET192.168.2.41.1.1.10x52e8Standard query (0)hospitalnews.comA (IP address)IN (0x0001)false
                                                      Mar 13, 2025 16:09:50.085597038 CET192.168.2.41.1.1.10xcf6aStandard query (0)hospitalnews.com65IN (0x0001)false
                                                      Mar 13, 2025 16:09:52.750020981 CET192.168.2.41.1.1.10x19bfStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                      Mar 13, 2025 16:09:52.750176907 CET192.168.2.41.1.1.10xd3edStandard query (0)www.google.com65IN (0x0001)false
                                                      Mar 13, 2025 16:10:03.884562969 CET192.168.2.41.1.1.10x20fcStandard query (0)198.187.3.20.in-addr.arpaPTR (Pointer record)IN (0x0001)false
                                                      Mar 13, 2025 16:10:38.904771090 CET192.168.2.41.1.1.10x7504Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                      Mar 13, 2025 16:10:46.816131115 CET192.168.2.41.1.1.10x812dStandard query (0)beacons.gcp.gvt2.comA (IP address)IN (0x0001)false
                                                      Mar 13, 2025 16:10:47.824265957 CET192.168.2.41.1.1.10x812dStandard query (0)beacons.gcp.gvt2.comA (IP address)IN (0x0001)false
                                                      Mar 13, 2025 16:10:48.824439049 CET192.168.2.41.1.1.10x812dStandard query (0)beacons.gcp.gvt2.comA (IP address)IN (0x0001)false
                                                      Mar 13, 2025 16:10:50.842436075 CET192.168.2.41.1.1.10x812dStandard query (0)beacons.gcp.gvt2.comA (IP address)IN (0x0001)false
                                                      Mar 13, 2025 16:10:54.840785027 CET192.168.2.41.1.1.10x812dStandard query (0)beacons.gcp.gvt2.comA (IP address)IN (0x0001)false
                                                      TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                      Mar 13, 2025 16:09:38.847527981 CET1.1.1.1192.168.2.40x351dNo error (0)www.google.com142.250.184.228A (IP address)IN (0x0001)false
                                                      Mar 13, 2025 16:09:38.847901106 CET1.1.1.1192.168.2.40x7f40No error (0)www.google.com65IN (0x0001)false
                                                      Mar 13, 2025 16:09:40.655165911 CET1.1.1.1192.168.2.40x1cb8No error (0)hospitalnews.com198.100.159.124A (IP address)IN (0x0001)false
                                                      Mar 13, 2025 16:09:48.871848106 CET1.1.1.1192.168.2.40x71cbNo error (0)cdn-images.mailchimp.comdbhkt46el5ri0.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                      Mar 13, 2025 16:09:48.871961117 CET1.1.1.1192.168.2.40xfb0cNo error (0)cdn-images.mailchimp.comdbhkt46el5ri0.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                      Mar 13, 2025 16:09:48.871961117 CET1.1.1.1192.168.2.40xfb0cNo error (0)dbhkt46el5ri0.cloudfront.net18.172.112.77A (IP address)IN (0x0001)false
                                                      Mar 13, 2025 16:09:48.871961117 CET1.1.1.1192.168.2.40xfb0cNo error (0)dbhkt46el5ri0.cloudfront.net18.172.112.27A (IP address)IN (0x0001)false
                                                      Mar 13, 2025 16:09:48.871961117 CET1.1.1.1192.168.2.40xfb0cNo error (0)dbhkt46el5ri0.cloudfront.net18.172.112.8A (IP address)IN (0x0001)false
                                                      Mar 13, 2025 16:09:48.871961117 CET1.1.1.1192.168.2.40xfb0cNo error (0)dbhkt46el5ri0.cloudfront.net18.172.112.107A (IP address)IN (0x0001)false
                                                      Mar 13, 2025 16:09:48.872936010 CET1.1.1.1192.168.2.40x86No error (0)s3.amazonaws.com52.217.230.0A (IP address)IN (0x0001)false
                                                      Mar 13, 2025 16:09:48.872936010 CET1.1.1.1192.168.2.40x86No error (0)s3.amazonaws.com3.5.0.72A (IP address)IN (0x0001)false
                                                      Mar 13, 2025 16:09:48.872936010 CET1.1.1.1192.168.2.40x86No error (0)s3.amazonaws.com52.217.226.120A (IP address)IN (0x0001)false
                                                      Mar 13, 2025 16:09:48.872936010 CET1.1.1.1192.168.2.40x86No error (0)s3.amazonaws.com16.15.216.169A (IP address)IN (0x0001)false
                                                      Mar 13, 2025 16:09:48.872936010 CET1.1.1.1192.168.2.40x86No error (0)s3.amazonaws.com16.15.216.249A (IP address)IN (0x0001)false
                                                      Mar 13, 2025 16:09:48.872936010 CET1.1.1.1192.168.2.40x86No error (0)s3.amazonaws.com52.216.32.240A (IP address)IN (0x0001)false
                                                      Mar 13, 2025 16:09:48.872936010 CET1.1.1.1192.168.2.40x86No error (0)s3.amazonaws.com54.231.230.32A (IP address)IN (0x0001)false
                                                      Mar 13, 2025 16:09:48.872936010 CET1.1.1.1192.168.2.40x86No error (0)s3.amazonaws.com52.217.19.14A (IP address)IN (0x0001)false
                                                      Mar 13, 2025 16:09:50.283620119 CET1.1.1.1192.168.2.40x52e8No error (0)hospitalnews.com198.100.159.124A (IP address)IN (0x0001)false
                                                      Mar 13, 2025 16:09:52.756853104 CET1.1.1.1192.168.2.40xd3edNo error (0)www.google.com65IN (0x0001)false
                                                      Mar 13, 2025 16:09:52.756989002 CET1.1.1.1192.168.2.40x19bfNo error (0)www.google.com216.58.206.36A (IP address)IN (0x0001)false
                                                      Mar 13, 2025 16:10:03.893013954 CET1.1.1.1192.168.2.40x20fcName error (3)198.187.3.20.in-addr.arpanonenonePTR (Pointer record)IN (0x0001)false
                                                      Mar 13, 2025 16:10:38.911844969 CET1.1.1.1192.168.2.40x7504No error (0)www.google.com216.58.206.36A (IP address)IN (0x0001)false
                                                      Mar 13, 2025 16:10:46.822913885 CET1.1.1.1192.168.2.40x812dNo error (0)beacons.gcp.gvt2.combeacons-handoff.gcp.gvt2.comCNAME (Canonical name)IN (0x0001)false
                                                      Mar 13, 2025 16:10:46.822913885 CET1.1.1.1192.168.2.40x812dNo error (0)beacons-handoff.gcp.gvt2.com142.251.143.35A (IP address)IN (0x0001)false
                                                      Mar 13, 2025 16:10:47.831470013 CET1.1.1.1192.168.2.40x812dNo error (0)beacons.gcp.gvt2.combeacons-handoff.gcp.gvt2.comCNAME (Canonical name)IN (0x0001)false
                                                      Mar 13, 2025 16:10:47.831470013 CET1.1.1.1192.168.2.40x812dNo error (0)beacons-handoff.gcp.gvt2.com142.251.143.35A (IP address)IN (0x0001)false
                                                      Mar 13, 2025 16:10:48.831453085 CET1.1.1.1192.168.2.40x812dNo error (0)beacons.gcp.gvt2.combeacons-handoff.gcp.gvt2.comCNAME (Canonical name)IN (0x0001)false
                                                      Mar 13, 2025 16:10:48.831453085 CET1.1.1.1192.168.2.40x812dNo error (0)beacons-handoff.gcp.gvt2.com142.251.143.35A (IP address)IN (0x0001)false
                                                      Mar 13, 2025 16:10:50.849292040 CET1.1.1.1192.168.2.40x812dNo error (0)beacons.gcp.gvt2.combeacons-handoff.gcp.gvt2.comCNAME (Canonical name)IN (0x0001)false
                                                      Mar 13, 2025 16:10:50.849292040 CET1.1.1.1192.168.2.40x812dNo error (0)beacons-handoff.gcp.gvt2.com142.251.143.35A (IP address)IN (0x0001)false
                                                      Mar 13, 2025 16:10:54.847639084 CET1.1.1.1192.168.2.40x812dNo error (0)beacons.gcp.gvt2.combeacons-handoff.gcp.gvt2.comCNAME (Canonical name)IN (0x0001)false
                                                      Mar 13, 2025 16:10:54.847639084 CET1.1.1.1192.168.2.40x812dNo error (0)beacons-handoff.gcp.gvt2.com142.251.143.35A (IP address)IN (0x0001)false
                                                      • hospitalnews.com
                                                        • s3.amazonaws.com
                                                        • www.google.com
                                                      • c.pki.goog
                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      0192.168.2.449732142.250.185.9980
                                                      TimestampBytes transferredDirectionData
                                                      Mar 13, 2025 16:09:43.987287998 CET202OUTGET /r/gsr1.crl HTTP/1.1
                                                      Cache-Control: max-age = 3000
                                                      Connection: Keep-Alive
                                                      Accept: */*
                                                      If-Modified-Since: Tue, 07 Jan 2025 07:28:00 GMT
                                                      User-Agent: Microsoft-CryptoAPI/10.0
                                                      Host: c.pki.goog
                                                      Mar 13, 2025 16:09:44.609332085 CET223INHTTP/1.1 304 Not Modified
                                                      Date: Thu, 13 Mar 2025 14:22:23 GMT
                                                      Expires: Thu, 13 Mar 2025 15:12:23 GMT
                                                      Age: 2841
                                                      Last-Modified: Tue, 07 Jan 2025 07:28:00 GMT
                                                      Cache-Control: public, max-age=3000
                                                      Vary: Accept-Encoding
                                                      Mar 13, 2025 16:09:44.615690947 CET200OUTGET /r/r4.crl HTTP/1.1
                                                      Cache-Control: max-age = 3000
                                                      Connection: Keep-Alive
                                                      Accept: */*
                                                      If-Modified-Since: Thu, 25 Jul 2024 14:48:00 GMT
                                                      User-Agent: Microsoft-CryptoAPI/10.0
                                                      Host: c.pki.goog
                                                      Mar 13, 2025 16:09:44.795913935 CET223INHTTP/1.1 304 Not Modified
                                                      Date: Thu, 13 Mar 2025 14:22:26 GMT
                                                      Expires: Thu, 13 Mar 2025 15:12:26 GMT
                                                      Age: 2838
                                                      Last-Modified: Thu, 25 Jul 2024 14:48:00 GMT
                                                      Cache-Control: public, max-age=3000
                                                      Vary: Accept-Encoding


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      0192.168.2.449729198.100.159.1244432424C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-03-13 15:09:42 UTC733OUTGET /paramedics-in-six-provinces-to-provide-palliative-care-in-the-home/ HTTP/1.1
                                                      Host: hospitalnews.com
                                                      Connection: keep-alive
                                                      sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                      sec-ch-ua-mobile: ?0
                                                      sec-ch-ua-platform: "Windows"
                                                      Upgrade-Insecure-Requests: 1
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                      Sec-Fetch-Site: none
                                                      Sec-Fetch-Mode: navigate
                                                      Sec-Fetch-User: ?1
                                                      Sec-Fetch-Dest: document
                                                      Accept-Encoding: gzip, deflate, br, zstd
                                                      Accept-Language: en-US,en;q=0.9
                                                      2025-03-13 15:09:43 UTC609INHTTP/1.1 200 OK
                                                      Connection: close
                                                      x-powered-by: PHP/8.2.26
                                                      content-type: text/html; charset=UTF-8
                                                      link: <https://hospitalnews.com/wp-json/>; rel="https://api.w.org/"
                                                      link: <https://hospitalnews.com/wp-json/wp/v2/posts/59227>; rel="alternate"; title="JSON"; type="application/json"
                                                      link: <https://hospitalnews.com/?p=59227>; rel=shortlink
                                                      transfer-encoding: chunked
                                                      date: Thu, 13 Mar 2025 15:09:43 GMT
                                                      server: LiteSpeed
                                                      alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                      2025-03-13 15:09:43 UTC759INData Raw: 31 30 30 30 30 0d 0a 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 20 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0d 0a 20 20 20 20 3c 74 69 74 6c 65 3e 50 61 72 61 6d 65 64 69 63 73 20 69 6e 20 73 69 78 20 70 72 6f 76 69 6e 63 65 73 20 74 6f 20 70 72 6f 76 69 64 65 20 70 61 6c 6c 69 61 74 69 76 65 20 63 61 72 65 20 69 6e 20 74 68 65 20 68 6f 6d 65 20 2d 20 48 6f 73 70 69 74 61 6c 20 4e 65 77 73 3c 2f 74 69 74 6c 65 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65
                                                      Data Ascii: 10000<!doctype html ><html lang="en-US"><head> <meta charset="UTF-8" /> <title>Paramedics in six provinces to provide palliative care in the home - Hospital News</title> <meta name="viewport" content="width=device-width, initial-scale
                                                      2025-03-13 15:09:44 UTC14994INData Raw: 6c 20 70 72 6f 76 69 64 65 20 70 61 6c 6c 69 61 74 69 76 65 20 63 61 72 65 20 69 6e 20 74 68 65 20 68 6f 6d 65 20 77 69 6c 6c 20 69 6e 63 72 65 61 73 65 20 61 63 63 65 73 73 20 74 6f 20 70 61 6c 6c 69 61 74 69 76 65 20 63 61 72 65 20 66 6f 72 20 70 61 74 69 65 6e 74 73 20 77 68 65 72 65 20 74 68 65 79 20 77 61 6e 74 20 69 74 2e 22 20 2f 3e 0a 09 3c 6c 69 6e 6b 20 72 65 6c 3d 22 63 61 6e 6f 6e 69 63 61 6c 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 68 6f 73 70 69 74 61 6c 6e 65 77 73 2e 63 6f 6d 2f 70 61 72 61 6d 65 64 69 63 73 2d 69 6e 2d 73 69 78 2d 70 72 6f 76 69 6e 63 65 73 2d 74 6f 2d 70 72 6f 76 69 64 65 2d 70 61 6c 6c 69 61 74 69 76 65 2d 63 61 72 65 2d 69 6e 2d 74 68 65 2d 68 6f 6d 65 2f 22 20 2f 3e 0a 09 3c 6d 65 74 61 20 70 72 6f 70 65 72 74
                                                      Data Ascii: l provide palliative care in the home will increase access to palliative care for patients where they want it." /><link rel="canonical" href="https://hospitalnews.com/paramedics-in-six-provinces-to-provide-palliative-care-in-the-home/" /><meta propert
                                                      2025-03-13 15:09:44 UTC16384INData Raw: 28 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 63 79 61 6e 2d 62 6c 75 69 73 68 2d 67 72 61 79 29 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 2e 68 61 73 2d 77 68 69 74 65 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 77 68 69 74 65 29 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 2e 68 61 73 2d 70 61 6c 65 2d 70 69 6e 6b 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 70 61 6c 65 2d 70 69 6e 6b 29 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 2e 68 61 73 2d 76 69 76 69 64 2d 72 65 64 2d
                                                      Data Ascii: (--wp--preset--color--cyan-bluish-gray) !important;}.has-white-background-color{background-color: var(--wp--preset--color--white) !important;}.has-pale-pink-background-color{background-color: var(--wp--preset--color--pale-pink) !important;}.has-vivid-red-
                                                      2025-03-13 15:09:44 UTC16384INData Raw: 65 64 22 3b 0a 76 61 72 20 74 64 44 61 74 65 4e 61 6d 65 73 49 31 38 6e 3d 7b 22 6d 6f 6e 74 68 5f 6e 61 6d 65 73 22 3a 5b 22 4a 61 6e 75 61 72 79 22 2c 22 46 65 62 72 75 61 72 79 22 2c 22 4d 61 72 63 68 22 2c 22 41 70 72 69 6c 22 2c 22 4d 61 79 22 2c 22 4a 75 6e 65 22 2c 22 4a 75 6c 79 22 2c 22 41 75 67 75 73 74 22 2c 22 53 65 70 74 65 6d 62 65 72 22 2c 22 4f 63 74 6f 62 65 72 22 2c 22 4e 6f 76 65 6d 62 65 72 22 2c 22 44 65 63 65 6d 62 65 72 22 5d 2c 22 6d 6f 6e 74 68 5f 6e 61 6d 65 73 5f 73 68 6f 72 74 22 3a 5b 22 4a 61 6e 22 2c 22 46 65 62 22 2c 22 4d 61 72 22 2c 22 41 70 72 22 2c 22 4d 61 79 22 2c 22 4a 75 6e 22 2c 22 4a 75 6c 22 2c 22 41 75 67 22 2c 22 53 65 70 22 2c 22 4f 63 74 22 2c 22 4e 6f 76 22 2c 22 44 65 63 22 5d 2c 22 64 61 79 5f 6e 61 6d 65
                                                      Data Ascii: ed";var tdDateNamesI18n={"month_names":["January","February","March","April","May","June","July","August","September","October","November","December"],"month_names_short":["Jan","Feb","Mar","Apr","May","Jun","Jul","Aug","Sep","Oct","Nov","Dec"],"day_name
                                                      2025-03-13 15:09:44 UTC16384INData Raw: 62 69 6c 69 74 79 3a 68 69 64 64 65 6e 22 3e 0d 0a 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 74 64 2d 64 72 6f 70 2d 64 6f 77 6e 2d 73 65 61 72 63 68 22 3e 0d 0a 09 09 3c 66 6f 72 6d 20 6d 65 74 68 6f 64 3d 22 67 65 74 22 20 63 6c 61 73 73 3d 22 74 64 2d 73 65 61 72 63 68 2d 66 6f 72 6d 22 20 61 63 74 69 6f 6e 3d 22 68 74 74 70 73 3a 2f 2f 68 6f 73 70 69 74 61 6c 6e 65 77 73 2e 63 6f 6d 2f 22 3e 0d 0a 09 09 09 3c 21 2d 2d 20 63 6c 6f 73 65 20 62 75 74 74 6f 6e 20 2d 2d 3e 0d 0a 09 09 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 74 64 2d 73 65 61 72 63 68 2d 63 6c 6f 73 65 22 3e 0d 0a 09 09 09 09 3c 73 70 61 6e 3e 3c 69 20 63 6c 61 73 73 3d 22 74 64 2d 69 63 6f 6e 2d 63 6c 6f 73 65 2d 6d 6f 62 69 6c 65 22 3e 3c 2f 69 3e 3c 2f 73 70 61 6e 3e 0d 0a 09 09 09 3c 2f 64
                                                      Data Ascii: bility:hidden"><div class="td-drop-down-search"><form method="get" class="td-search-form" action="https://hospitalnews.com/">... close button --><div class="td-search-close"><span><i class="td-icon-close-mobile"></i></span></d
                                                      2025-03-13 15:09:44 UTC16384INData Raw: 32 38 70 78 21 69 6d 70 6f 72 74 61 6e 74 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 37 30 30 21 69 6d 70 6f 72 74 61 6e 74 3b 6c 65 74 74 65 72 2d 73 70 61 63 69 6e 67 3a 2d 32 70 78 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 7d 3c 2f 73 74 79 6c 65 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 74 64 62 2d 62 6c 6f 63 6b 2d 69 6e 6e 65 72 20 74 64 2d 66 69 78 2d 69 6e 64 65 78 22 3e 3c 61 20 63 6c 61 73 73 3d 22 74 64 62 2d 6c 6f 67 6f 2d 61 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 68 6f 73 70 69 74 61 6c 6e 65 77 73 2e 63 6f 6d 2f 22 3e 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 74 64 62 2d 6c 6f 67 6f 2d 69 6d 67 2d 77 72 61 70 22 3e 3c 69 6d 67 20 63 6c 61 73 73 3d 22 74 64 62 2d 6c 6f 67 6f 2d 69 6d 67 20 74 64 2d 72 65 74 69 6e 61 2d 64 61 74 61 22 20 64 61 74 61
                                                      Data Ascii: 28px!important;font-weight:700!important;letter-spacing:-2px!important;}}</style><div class="tdb-block-inner td-fix-index"><a class="tdb-logo-a" href="https://hospitalnews.com/"><span class="tdb-logo-img-wrap"><img class="tdb-logo-img td-retina-data" data
                                                      2025-03-13 15:09:44 UTC16384INData Raw: 2f 64 69 76 3e 3c 64 69 76 20 69 64 3d 22 74 64 69 5f 34 38 22 20 63 6c 61 73 73 3d 22 74 64 63 2d 72 6f 77 20 73 74 72 65 74 63 68 5f 72 6f 77 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 76 63 5f 72 6f 77 20 74 64 69 5f 34 39 20 20 77 70 62 5f 72 6f 77 20 74 64 2d 70 62 2d 72 6f 77 20 74 64 63 2d 65 6c 65 6d 65 6e 74 2d 73 74 79 6c 65 22 20 3e 0a 3c 73 74 79 6c 65 20 73 63 6f 70 65 64 3e 2e 74 64 69 5f 34 39 2c 2e 74 64 69 5f 34 39 20 2e 74 64 63 2d 63 6f 6c 75 6d 6e 73 7b 6d 69 6e 2d 68 65 69 67 68 74 3a 30 7d 2e 74 64 69 5f 34 39 2c 2e 74 64 69 5f 34 39 20 2e 74 64 63 2d 63 6f 6c 75 6d 6e 73 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 72 6f 77 3b 66 6c 65 78 2d 77 72 61 70 3a 6e 6f 77 72 61 70 3b 6a 75 73 74 69
                                                      Data Ascii: /div><div id="tdi_48" class="tdc-row stretch_row"><div class="vc_row tdi_49 wpb_row td-pb-row tdc-element-style" ><style scoped>.tdi_49,.tdi_49 .tdc-columns{min-height:0}.tdi_49,.tdi_49 .tdc-columns{display:flex;flex-direction:row;flex-wrap:nowrap;justi
                                                      2025-03-13 15:09:44 UTC16384INData Raw: 74 64 69 5f 36 31 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 32 70 78 21 69 6d 70 6f 72 74 61 6e 74 7d 7d 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 37 36 38 70 78 29 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 31 30 31 38 70 78 29 7b 2e 74 64 69 5f 36 31 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 30 70 78 21 69 6d 70 6f 72 74 61 6e 74 7d 7d 40 6d 65 64 69 61 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 36 37 70 78 29 7b 2e 74 64 69 5f 36 31 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 30 70 78 21 69 6d 70 6f 72 74 61 6e 74 7d 7d 3c 2f 73 74 79 6c 65 3e 0a 3c 73 74 79 6c 65 3e 2e 74 64 62 5f 74 69 74 6c 65 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 39 70 78 7d 2e 74 64 62 5f 74 69 74 6c 65 2e 74 64 62 2d 63 6f 6e 74 65 6e 74 2d
                                                      Data Ascii: tdi_61{margin-bottom:12px!important}}@media (min-width:768px) and (max-width:1018px){.tdi_61{margin-bottom:10px!important}}@media (max-width:767px){.tdi_61{margin-bottom:10px!important}}</style><style>.tdb_title{margin-bottom:19px}.tdb_title.tdb-content-
                                                      2025-03-13 15:09:44 UTC16384INData Raw: 20 2e 74 64 69 5f 38 33 20 2e 74 64 5f 73 70 6f 74 5f 69 6d 67 5f 61 6c 6c 20 69 6d 67 2c 2e 74 64 63 2d 72 6f 77 20 2e 74 64 69 5f 38 33 20 2e 74 64 5f 73 70 6f 74 5f 69 6d 67 5f 74 6c 20 69 6d 67 2c 2e 74 64 63 2d 72 6f 77 20 2e 74 64 69 5f 38 33 20 2e 74 64 5f 73 70 6f 74 5f 69 6d 67 5f 74 70 20 69 6d 67 2c 2e 74 64 63 2d 72 6f 77 20 2e 74 64 69 5f 38 33 20 2e 74 64 5f 73 70 6f 74 5f 69 6d 67 5f 6d 6f 62 20 69 6d 67 7b 62 6f 72 64 65 72 2d 73 74 79 6c 65 3a 6e 6f 6e 65 7d 3c 2f 73 74 79 6c 65 3e 3c 64 69 76 20 20 63 6c 61 73 73 3d 22 68 6f 73 70 69 2d 32 61 65 61 38 35 32 65 31 38 31 62 66 38 32 33 34 35 39 65 36 32 30 64 64 38 32 38 64 36 32 36 20 68 6f 73 70 69 2d 73 69 64 65 62 61 72 2d 61 64 73 2d 33 30 30 78 32 35 30 22 20 69 64 3d 22 68 6f 73 70
                                                      Data Ascii: .tdi_83 .td_spot_img_all img,.tdc-row .tdi_83 .td_spot_img_tl img,.tdc-row .tdi_83 .td_spot_img_tp img,.tdc-row .tdi_83 .td_spot_img_mob img{border-style:none}</style><div class="hospi-2aea852e181bf823459e620dd828d626 hospi-sidebar-ads-300x250" id="hosp
                                                      2025-03-13 15:09:44 UTC649INData Raw: 74 68 22 3a 22 22 2c 22 62 74 6e 5f 72 61 64 69 75 73 22 3a 22 22 2c 22 70 61 67 5f 73 70 61 63 65 22 3a 22 22 2c 22 70 61 67 5f 70 61 64 64 69 6e 67 22 3a 22 22 2c 22 70 61 67 5f 62 6f 72 64 65 72 5f 77 69 64 74 68 22 3a 22 22 2c 22 70 61 67 5f 62 6f 72 64 65 72 5f 72 61 64 69 75 73 22 3a 22 22 2c 22 70 72 65 76 5f 74 64 69 63 6f 6e 22 3a 22 22 2c 22 6e 65 78 74 5f 74 64 69 63 6f 6e 22 3a 22 22 2c 22 70 61 67 5f 69 63 6f 6e 73 5f 73 69 7a 65 22 3a 22 22 2c 22 66 5f 68 65 61 64 65 72 5f 66 6f 6e 74 5f 68 65 61 64 65 72 22 3a 22 22 2c 22 66 5f 68 65 61 64 65 72 5f 66 6f 6e 74 5f 74 69 74 6c 65 22 3a 22 42 6c 6f 63 6b 20 68 65 61 64 65 72 22 2c 22 66 5f 68 65 61 64 65 72 5f 66 6f 6e 74 5f 73 65 74 74 69 6e 67 73 22 3a 22 22 2c 22 66 5f 68 65 61 64 65 72 5f
                                                      Data Ascii: th":"","btn_radius":"","pag_space":"","pag_padding":"","pag_border_width":"","pag_border_radius":"","prev_tdicon":"","next_tdicon":"","pag_icons_size":"","f_header_font_header":"","f_header_font_title":"Block header","f_header_font_settings":"","f_header_


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      1192.168.2.449728198.100.159.1244432424C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-03-13 15:09:44 UTC663OUTGET /wp-includes/css/dist/block-library/style.min.css?ver=6.7.2 HTTP/1.1
                                                      Host: hospitalnews.com
                                                      Connection: keep-alive
                                                      sec-ch-ua-platform: "Windows"
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                      sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                      sec-ch-ua-mobile: ?0
                                                      Accept: text/css,*/*;q=0.1
                                                      Sec-Fetch-Site: same-origin
                                                      Sec-Fetch-Mode: no-cors
                                                      Sec-Fetch-Dest: style
                                                      Referer: https://hospitalnews.com/paramedics-in-six-provinces-to-provide-palliative-care-in-the-home/
                                                      Accept-Encoding: gzip, deflate, br, zstd
                                                      Accept-Language: en-US,en;q=0.9
                                                      2025-03-13 15:09:44 UTC467INHTTP/1.1 200 OK
                                                      Connection: close
                                                      cache-control: public, max-age=604800
                                                      expires: Thu, 20 Mar 2025 15:09:44 GMT
                                                      content-type: text/css
                                                      last-modified: Mon, 13 Jan 2025 18:55:14 GMT
                                                      accept-ranges: bytes
                                                      content-length: 114706
                                                      date: Thu, 13 Mar 2025 15:09:44 GMT
                                                      server: LiteSpeed
                                                      alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                      2025-03-13 15:09:44 UTC901INData Raw: 40 63 68 61 72 73 65 74 20 22 55 54 46 2d 38 22 3b 2e 77 70 2d 62 6c 6f 63 6b 2d 61 72 63 68 69 76 65 73 7b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 61 72 63 68 69 76 65 73 2d 64 72 6f 70 64 6f 77 6e 20 6c 61 62 65 6c 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 61 76 61 74 61 72 7b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 30 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 61 76 61 74 61 72 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 61 76 61 74 61 72 20 69 6d 67 7b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 61 76 61 74 61 72 2e 61 6c 69 67 6e 63 65 6e 74 65 72 7b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 61
                                                      Data Ascii: @charset "UTF-8";.wp-block-archives{box-sizing:border-box}.wp-block-archives-dropdown label{display:block}.wp-block-avatar{line-height:0}.wp-block-avatar,.wp-block-avatar img{box-sizing:border-box}.wp-block-avatar.aligncenter{text-align:center}.wp-block-a
                                                      2025-03-13 15:09:44 UTC14994INData Raw: 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 62 75 74 74 6f 6e 73 3e 2e 77 70 2d 62 6c 6f 63 6b 2d 62 75 74 74 6f 6e 2e 68 61 73 2d 63 75 73 74 6f 6d 2d 77 69 64 74 68 20 2e 77 70 2d 62 6c 6f 63 6b 2d 62 75 74 74 6f 6e 5f 5f 6c 69 6e 6b 7b 77 69 64 74 68 3a 31 30 30 25 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 62 75 74 74 6f 6e 73 3e 2e 77 70 2d 62 6c 6f 63 6b 2d 62 75 74 74 6f 6e 2e 68 61 73 2d 63 75 73 74 6f 6d 2d 66 6f 6e 74 2d 73 69 7a 65 20 2e 77 70 2d 62 6c 6f 63 6b 2d 62 75 74 74 6f 6e 5f 5f 6c 69 6e 6b 7b 66 6f 6e 74 2d 73 69 7a 65 3a 69 6e 68 65 72 69 74 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 62 75 74 74 6f 6e 73 3e 2e 77 70 2d 62 6c 6f 63 6b 2d 62 75 74 74 6f 6e 2e 77 70 2d 62 6c 6f 63 6b 2d 62 75 74 74 6f 6e 5f 5f 77 69 64 74 68
                                                      Data Ascii: max-width:none}.wp-block-buttons>.wp-block-button.has-custom-width .wp-block-button__link{width:100%}.wp-block-buttons>.wp-block-button.has-custom-font-size .wp-block-button__link{font-size:inherit}.wp-block-buttons>.wp-block-button.wp-block-button__width
                                                      2025-03-13 15:09:44 UTC16384INData Raw: 6e 64 2d 64 69 6d 2d 38 30 20 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 76 65 72 5f 5f 62 61 63 6b 67 72 6f 75 6e 64 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 76 65 72 2d 69 6d 61 67 65 2e 68 61 73 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 64 69 6d 2e 68 61 73 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 64 69 6d 2d 38 30 20 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 76 65 72 5f 5f 67 72 61 64 69 65 6e 74 2d 62 61 63 6b 67 72 6f 75 6e 64 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 76 65 72 2d 69 6d 61 67 65 2e 68 61 73 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 64 69 6d 2e 68 61 73 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 64 69 6d 2d 38 30 3a 6e 6f 74 28 2e 68 61 73 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 67 72 61 64 69 65 6e 74 29 3a 62 65 66 6f 72 65 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 76 65 72 2e 68
                                                      Data Ascii: nd-dim-80 .wp-block-cover__background,.wp-block-cover-image.has-background-dim.has-background-dim-80 .wp-block-cover__gradient-background,.wp-block-cover-image.has-background-dim.has-background-dim-80:not(.has-background-gradient):before,.wp-block-cover.h
                                                      2025-03-13 15:09:44 UTC16384INData Raw: 2e 77 70 2d 62 6c 6f 63 6b 2d 66 6f 72 6d 2d 69 6e 70 75 74 5f 5f 69 6e 70 75 74 5b 74 79 70 65 3d 77 65 65 6b 5d 7b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 32 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 32 65 6d 7d 74 65 78 74 61 72 65 61 2e 77 70 2d 62 6c 6f 63 6b 2d 66 6f 72 6d 2d 69 6e 70 75 74 5f 5f 69 6e 70 75 74 7b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 30 65 6d 7d 2e 62 6c 6f 63 6b 73 2d 67 61 6c 6c 65 72 79 2d 67 72 69 64 3a 6e 6f 74 28 2e 68 61 73 2d 6e 65 73 74 65 64 2d 69 6d 61 67 65 73 29 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 67 61 6c 6c 65 72 79 3a 6e 6f 74 28 2e 68 61 73 2d 6e 65 73 74 65 64 2d 69 6d 61 67 65 73 29 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 77 72 61 70 3a 77 72 61 70 3b 6c 69 73
                                                      Data Ascii: .wp-block-form-input__input[type=week]{border:1px solid;line-height:2;min-height:2em}textarea.wp-block-form-input__input{min-height:10em}.blocks-gallery-grid:not(.has-nested-images),.wp-block-gallery:not(.has-nested-images){display:flex;flex-wrap:wrap;lis
                                                      2025-03-13 15:09:44 UTC16384INData Raw: 68 31 2e 68 61 73 2d 74 65 78 74 2d 61 6c 69 67 6e 2d 72 69 67 68 74 5b 73 74 79 6c 65 2a 3d 77 72 69 74 69 6e 67 2d 6d 6f 64 65 5d 3a 77 68 65 72 65 28 5b 73 74 79 6c 65 2a 3d 76 65 72 74 69 63 61 6c 2d 72 6c 5d 29 2c 68 32 2e 68 61 73 2d 74 65 78 74 2d 61 6c 69 67 6e 2d 6c 65 66 74 5b 73 74 79 6c 65 2a 3d 77 72 69 74 69 6e 67 2d 6d 6f 64 65 5d 3a 77 68 65 72 65 28 5b 73 74 79 6c 65 2a 3d 76 65 72 74 69 63 61 6c 2d 6c 72 5d 29 2c 68 32 2e 68 61 73 2d 74 65 78 74 2d 61 6c 69 67 6e 2d 72 69 67 68 74 5b 73 74 79 6c 65 2a 3d 77 72 69 74 69 6e 67 2d 6d 6f 64 65 5d 3a 77 68 65 72 65 28 5b 73 74 79 6c 65 2a 3d 76 65 72 74 69 63 61 6c 2d 72 6c 5d 29 2c 68 33 2e 68 61 73 2d 74 65 78 74 2d 61 6c 69 67 6e 2d 6c 65 66 74 5b 73 74 79 6c 65 2a 3d 77 72 69 74 69 6e 67
                                                      Data Ascii: h1.has-text-align-right[style*=writing-mode]:where([style*=vertical-rl]),h2.has-text-align-left[style*=writing-mode]:where([style*=vertical-lr]),h2.has-text-align-right[style*=writing-mode]:where([style*=vertical-rl]),h3.has-text-align-left[style*=writing
                                                      2025-03-13 15:09:44 UTC16384INData Raw: 63 6b 2d 6e 61 76 69 67 61 74 69 6f 6e 20 2e 68 61 73 2d 63 68 69 6c 64 20 2e 77 70 2d 62 6c 6f 63 6b 2d 6e 61 76 69 67 61 74 69 6f 6e 5f 5f 73 75 62 6d 65 6e 75 2d 63 6f 6e 74 61 69 6e 65 72 3e 2e 77 70 2d 62 6c 6f 63 6b 2d 6e 61 76 69 67 61 74 69 6f 6e 2d 69 74 65 6d 3e 2e 77 70 2d 62 6c 6f 63 6b 2d 6e 61 76 69 67 61 74 69 6f 6e 2d 69 74 65 6d 5f 5f 63 6f 6e 74 65 6e 74 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 67 72 6f 77 3a 31 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 6e 61 76 69 67 61 74 69 6f 6e 20 2e 68 61 73 2d 63 68 69 6c 64 20 2e 77 70 2d 62 6c 6f 63 6b 2d 6e 61 76 69 67 61 74 69 6f 6e 5f 5f 73 75 62 6d 65 6e 75 2d 63 6f 6e 74 61 69 6e 65 72 3e 2e 77 70 2d 62 6c 6f 63 6b 2d 6e 61 76 69 67 61 74 69 6f 6e 2d 69 74 65 6d 3e 2e 77 70 2d 62 6c
                                                      Data Ascii: ck-navigation .has-child .wp-block-navigation__submenu-container>.wp-block-navigation-item>.wp-block-navigation-item__content{display:flex;flex-grow:1}.wp-block-navigation .has-child .wp-block-navigation__submenu-container>.wp-block-navigation-item>.wp-bl
                                                      2025-03-13 15:09:44 UTC16384INData Raw: 73 75 62 6d 69 74 5d 29 3a 6e 6f 74 28 5b 74 79 70 65 3d 63 68 65 63 6b 62 6f 78 5d 29 3a 6e 6f 74 28 5b 74 79 70 65 3d 68 69 64 64 65 6e 5d 29 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 70 6f 73 74 2d 63 6f 6d 6d 65 6e 74 73 2d 66 6f 72 6d 20 2e 63 6f 6d 6d 65 6e 74 2d 66 6f 72 6d 20 74 65 78 74 61 72 65 61 7b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 3b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 77 69 64 74 68 3a 31 30 30 25 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 70 6f 73 74 2d 63 6f 6d 6d 65 6e 74 73 2d 66 6f 72 6d 20 2e 63 6f 6d 6d 65 6e 74 2d 66 6f 72 6d 2d 61 75 74 68 6f 72 20 6c 61 62 65 6c 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 70 6f 73 74 2d 63 6f 6d 6d 65 6e 74 73 2d 66 6f 72 6d 20 2e 63 6f 6d 6d 65 6e 74 2d 66 6f 72 6d 2d 65 6d 61 69 6c 20 6c 61
                                                      Data Ascii: submit]):not([type=checkbox]):not([type=hidden]),.wp-block-post-comments-form .comment-form textarea{box-sizing:border-box;display:block;width:100%}.wp-block-post-comments-form .comment-form-author label,.wp-block-post-comments-form .comment-form-email la
                                                      2025-03-13 15:09:44 UTC16384INData Raw: 3b 63 6f 6c 6f 72 3a 23 66 66 66 7d 3a 77 68 65 72 65 28 2e 77 70 2d 62 6c 6f 63 6b 2d 73 6f 63 69 61 6c 2d 6c 69 6e 6b 73 3a 6e 6f 74 28 2e 69 73 2d 73 74 79 6c 65 2d 6c 6f 67 6f 73 2d 6f 6e 6c 79 29 29 20 2e 77 70 2d 73 6f 63 69 61 6c 2d 6c 69 6e 6b 2d 67 6f 6f 64 72 65 61 64 73 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 65 63 65 61 64 64 3b 63 6f 6c 6f 72 3a 23 33 38 32 31 31 30 7d 3a 77 68 65 72 65 28 2e 77 70 2d 62 6c 6f 63 6b 2d 73 6f 63 69 61 6c 2d 6c 69 6e 6b 73 3a 6e 6f 74 28 2e 69 73 2d 73 74 79 6c 65 2d 6c 6f 67 6f 73 2d 6f 6e 6c 79 29 29 20 2e 77 70 2d 73 6f 63 69 61 6c 2d 6c 69 6e 6b 2d 67 6f 6f 67 6c 65 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 65 61 34 34 33 34 3b 63 6f 6c 6f 72 3a 23 66 66 66 7d 3a 77 68 65 72
                                                      Data Ascii: ;color:#fff}:where(.wp-block-social-links:not(.is-style-logos-only)) .wp-social-link-goodreads{background-color:#eceadd;color:#382110}:where(.wp-block-social-links:not(.is-style-logos-only)) .wp-social-link-google{background-color:#ea4434;color:#fff}:wher
                                                      2025-03-13 15:09:44 UTC507INData Raw: 68 65 72 65 28 5b 73 74 79 6c 65 2a 3d 62 6f 72 64 65 72 2d 72 69 67 68 74 2d 77 69 64 74 68 5d 29 7b 62 6f 72 64 65 72 2d 72 69 67 68 74 2d 73 74 79 6c 65 3a 73 6f 6c 69 64 7d 68 74 6d 6c 20 3a 77 68 65 72 65 28 5b 73 74 79 6c 65 2a 3d 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 2d 77 69 64 74 68 5d 29 7b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 2d 73 74 79 6c 65 3a 73 6f 6c 69 64 7d 68 74 6d 6c 20 3a 77 68 65 72 65 28 5b 73 74 79 6c 65 2a 3d 62 6f 72 64 65 72 2d 6c 65 66 74 2d 77 69 64 74 68 5d 29 7b 62 6f 72 64 65 72 2d 6c 65 66 74 2d 73 74 79 6c 65 3a 73 6f 6c 69 64 7d 68 74 6d 6c 20 3a 77 68 65 72 65 28 69 6d 67 5b 63 6c 61 73 73 2a 3d 77 70 2d 69 6d 61 67 65 2d 5d 29 7b 68 65 69 67 68 74 3a 61 75 74 6f 3b 6d 61 78 2d 77 69 64 74 68 3a 31 30 30 25 7d 3a 77
                                                      Data Ascii: here([style*=border-right-width]){border-right-style:solid}html :where([style*=border-bottom-width]){border-bottom-style:solid}html :where([style*=border-left-width]){border-left-style:solid}html :where(img[class*=wp-image-]){height:auto;max-width:100%}:w


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      2192.168.2.449726142.250.184.2284432424C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-03-13 15:09:44 UTC579OUTGET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&gs_rn=42&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhE HTTP/1.1
                                                      Host: www.google.com
                                                      Connection: keep-alive
                                                      X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEI0qDKAQig4coBCJahywEInP7MAQiFoM0BCL7VzgEIgdbOAQjI3M4BCIrgzgEIruTOAQiL5c4B
                                                      Sec-Fetch-Site: none
                                                      Sec-Fetch-Mode: no-cors
                                                      Sec-Fetch-Dest: empty
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                      Accept-Encoding: gzip, deflate, br, zstd
                                                      Accept-Language: en-US,en;q=0.9
                                                      2025-03-13 15:09:44 UTC1303INHTTP/1.1 200 OK
                                                      Date: Thu, 13 Mar 2025 15:09:44 GMT
                                                      Pragma: no-cache
                                                      Expires: -1
                                                      Cache-Control: no-cache, must-revalidate
                                                      Content-Type: text/javascript; charset=UTF-8
                                                      Strict-Transport-Security: max-age=31536000
                                                      Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-o_C0zFNF0_AsJ-dpoiA5_g' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/cdt1
                                                      Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                                      Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/cdt1"}]}
                                                      Accept-CH: Sec-CH-Prefers-Color-Scheme
                                                      Accept-CH: Downlink
                                                      Accept-CH: RTT
                                                      Accept-CH: Sec-CH-UA-Form-Factors
                                                      Accept-CH: Sec-CH-UA-Platform
                                                      Accept-CH: Sec-CH-UA-Platform-Version
                                                      Accept-CH: Sec-CH-UA-Full-Version
                                                      Accept-CH: Sec-CH-UA-Arch
                                                      Accept-CH: Sec-CH-UA-Model
                                                      Accept-CH: Sec-CH-UA-Bitness
                                                      Accept-CH: Sec-CH-UA-Full-Version-List
                                                      Accept-CH: Sec-CH-UA-WoW64
                                                      Permissions-Policy: unload=()
                                                      Content-Disposition: attachment; filename="f.txt"
                                                      Server: gws
                                                      X-XSS-Protection: 0
                                                      X-Frame-Options: SAMEORIGIN
                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                      Accept-Ranges: none
                                                      Vary: Accept-Encoding
                                                      Connection: close
                                                      Transfer-Encoding: chunked
                                                      2025-03-13 15:09:44 UTC75INData Raw: 33 36 62 0d 0a 29 5d 7d 27 0a 5b 22 22 2c 5b 22 73 6c 65 65 70 20 74 6f 6b 65 6e 20 74 6f 75 72 22 2c 22 67 6f 6f 67 6c 65 20 70 69 78 65 6c 20 31 30 20 70 72 6f 22 2c 22 73 65 76 65 72 65 20 73 74 6f 72 6d 73 22 2c 22 6d 69
                                                      Data Ascii: 36b)]}'["",["sleep token tour","google pixel 10 pro","severe storms","mi
                                                      2025-03-13 15:09:44 UTC807INData Raw: 6e 6e 65 73 6f 74 61 20 74 69 6d 62 65 72 77 6f 6c 76 65 73 20 64 65 6e 76 65 72 20 6e 75 67 67 65 74 73 22 2c 22 73 70 61 63 65 78 20 6e 61 73 61 20 61 73 74 72 6f 6e 61 75 74 73 20 6c 61 75 6e 63 68 20 64 65 6c 61 79 22 2c 22 6d 69 63 72 6f 73 6f 66 74 20 78 62 6f 78 20 68 61 6e 64 68 65 6c 64 22 2c 22 69 6e 76 69 6e 63 69 62 6c 65 20 73 65 61 73 6f 6e 20 33 20 65 70 69 73 6f 64 65 20 38 22 2c 22 73 74 20 70 61 74 72 69 63 6b 20 64 61 79 20 70 61 72 61 64 65 20 62 61 74 6f 6e 20 72 6f 75 67 65 22 5d 2c 5b 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 5d 2c 5b 5d 2c 7b 22 67 6f 6f 67 6c 65 3a 63 6c 69 65 6e 74 64 61 74 61 22 3a 7b 22 62 70 63 22 3a 66 61 6c 73 65 2c 22 74 6c 77 22 3a 66 61 6c 73 65 7d 2c 22 67 6f 6f 67 6c 65 3a 67
                                                      Data Ascii: nnesota timberwolves denver nuggets","spacex nasa astronauts launch delay","microsoft xbox handheld","invincible season 3 episode 8","st patrick day parade baton rouge"],["","","","","","","",""],[],{"google:clientdata":{"bpc":false,"tlw":false},"google:g
                                                      2025-03-13 15:09:44 UTC5INData Raw: 30 0d 0a 0d 0a
                                                      Data Ascii: 0


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      3192.168.2.449736198.100.159.1244432424C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-03-13 15:09:45 UTC672OUTGET /wp-content/plugins/contact-form-7/includes/css/styles.css?ver=6.0.5 HTTP/1.1
                                                      Host: hospitalnews.com
                                                      Connection: keep-alive
                                                      sec-ch-ua-platform: "Windows"
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                      sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                      sec-ch-ua-mobile: ?0
                                                      Accept: text/css,*/*;q=0.1
                                                      Sec-Fetch-Site: same-origin
                                                      Sec-Fetch-Mode: no-cors
                                                      Sec-Fetch-Dest: style
                                                      Referer: https://hospitalnews.com/paramedics-in-six-provinces-to-provide-palliative-care-in-the-home/
                                                      Accept-Encoding: gzip, deflate, br, zstd
                                                      Accept-Language: en-US,en;q=0.9
                                                      2025-03-13 15:09:46 UTC465INHTTP/1.1 200 OK
                                                      Connection: close
                                                      cache-control: public, max-age=604800
                                                      expires: Thu, 20 Mar 2025 15:09:45 GMT
                                                      content-type: text/css
                                                      last-modified: Tue, 11 Mar 2025 14:09:41 GMT
                                                      accept-ranges: bytes
                                                      content-length: 2894
                                                      date: Thu, 13 Mar 2025 15:09:45 GMT
                                                      server: LiteSpeed
                                                      alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                      2025-03-13 15:09:46 UTC903INData Raw: 2e 77 70 63 66 37 20 2e 73 63 72 65 65 6e 2d 72 65 61 64 65 72 2d 72 65 73 70 6f 6e 73 65 20 7b 0a 09 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0a 09 6f 76 65 72 66 6c 6f 77 3a 20 68 69 64 64 65 6e 3b 0a 09 63 6c 69 70 3a 20 72 65 63 74 28 31 70 78 2c 20 31 70 78 2c 20 31 70 78 2c 20 31 70 78 29 3b 0a 09 63 6c 69 70 2d 70 61 74 68 3a 20 69 6e 73 65 74 28 35 30 25 29 3b 0a 09 68 65 69 67 68 74 3a 20 31 70 78 3b 0a 09 77 69 64 74 68 3a 20 31 70 78 3b 0a 09 6d 61 72 67 69 6e 3a 20 2d 31 70 78 3b 0a 09 70 61 64 64 69 6e 67 3a 20 30 3b 0a 09 62 6f 72 64 65 72 3a 20 30 3b 0a 09 77 6f 72 64 2d 77 72 61 70 3a 20 6e 6f 72 6d 61 6c 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 7d 0a 0a 2e 77 70 63 66 37 20 66 6f 72 6d 20 2e 77 70 63 66 37 2d 72 65 73 70 6f
                                                      Data Ascii: .wpcf7 .screen-reader-response {position: absolute;overflow: hidden;clip: rect(1px, 1px, 1px, 1px);clip-path: inset(50%);height: 1px;width: 1px;margin: -1px;padding: 0;border: 0;word-wrap: normal !important;}.wpcf7 form .wpcf7-respo
                                                      2025-03-13 15:09:46 UTC1991INData Raw: 6d 65 6e 74 2d 72 65 71 75 69 72 65 64 20 2e 77 70 63 66 37 2d 72 65 73 70 6f 6e 73 65 2d 6f 75 74 70 75 74 20 7b 0a 09 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 20 23 66 66 62 39 30 30 3b 20 2f 2a 20 59 65 6c 6c 6f 77 20 2a 2f 0a 7d 0a 0a 2e 77 70 63 66 37 2d 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 2d 77 72 61 70 20 7b 0a 09 70 6f 73 69 74 69 6f 6e 3a 20 72 65 6c 61 74 69 76 65 3b 0a 7d 0a 0a 2e 77 70 63 66 37 2d 6e 6f 74 2d 76 61 6c 69 64 2d 74 69 70 20 7b 0a 09 63 6f 6c 6f 72 3a 20 23 64 63 33 32 33 32 3b 20 2f 2a 20 52 65 64 20 2a 2f 0a 09 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 65 6d 3b 0a 09 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 6e 6f 72 6d 61 6c 3b 0a 09 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 0a 7d 0a 0a 2e 75 73 65 2d 66 6c 6f 61 74 69 6e 67 2d 76 61
                                                      Data Ascii: ment-required .wpcf7-response-output {border-color: #ffb900; /* Yellow */}.wpcf7-form-control-wrap {position: relative;}.wpcf7-not-valid-tip {color: #dc3232; /* Red */font-size: 1em;font-weight: normal;display: block;}.use-floating-va


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      4192.168.2.449737198.100.159.1244432424C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-03-13 15:09:45 UTC679OUTGET /wp-content/plugins/simple-embed-code/css/video-container.min.css?ver=2.5.1 HTTP/1.1
                                                      Host: hospitalnews.com
                                                      Connection: keep-alive
                                                      sec-ch-ua-platform: "Windows"
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                      sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                      sec-ch-ua-mobile: ?0
                                                      Accept: text/css,*/*;q=0.1
                                                      Sec-Fetch-Site: same-origin
                                                      Sec-Fetch-Mode: no-cors
                                                      Sec-Fetch-Dest: style
                                                      Referer: https://hospitalnews.com/paramedics-in-six-provinces-to-provide-palliative-care-in-the-home/
                                                      Accept-Encoding: gzip, deflate, br, zstd
                                                      Accept-Language: en-US,en;q=0.9
                                                      2025-03-13 15:09:46 UTC464INHTTP/1.1 200 OK
                                                      Connection: close
                                                      cache-control: public, max-age=604800
                                                      expires: Thu, 20 Mar 2025 15:09:45 GMT
                                                      content-type: text/css
                                                      last-modified: Thu, 07 Nov 2024 15:42:16 GMT
                                                      accept-ranges: bytes
                                                      content-length: 221
                                                      date: Thu, 13 Mar 2025 15:09:45 GMT
                                                      server: LiteSpeed
                                                      alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                      2025-03-13 15:09:46 UTC221INData Raw: 2e 63 65 2d 76 69 64 65 6f 2d 63 6f 6e 74 61 69 6e 65 72 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 35 36 2e 32 35 25 3b 68 65 69 67 68 74 3a 30 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 7d 2e 63 65 2d 76 69 64 65 6f 2d 63 6f 6e 74 61 69 6e 65 72 20 69 66 72 61 6d 65 2c 2e 63 65 2d 76 69 64 65 6f 2d 63 6f 6e 74 61 69 6e 65 72 20 6f 62 6a 65 63 74 2c 2e 63 65 2d 76 69 64 65 6f 2d 63 6f 6e 74 61 69 6e 65 72 20 65 6d 62 65 64 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 74 6f 70 3a 30 3b 6c 65 66 74 3a 30 3b 77 69 64 74 68 3a 31 30 30 25 3b 68 65 69 67 68 74 3a 31 30 30 25 3b 7d
                                                      Data Ascii: .ce-video-container{position:relative;padding-bottom:56.25%;height:0;overflow:hidden;}.ce-video-container iframe,.ce-video-container object,.ce-video-container embed{position:absolute;top:0;left:0;width:100%;height:100%;}


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      5192.168.2.449738198.100.159.1244432424C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-03-13 15:09:45 UTC696OUTGET /wp-content/plugins/wp-job-manager/assets/dist/css/job-listings.css?ver=598383a28ac5f9f156e4 HTTP/1.1
                                                      Host: hospitalnews.com
                                                      Connection: keep-alive
                                                      sec-ch-ua-platform: "Windows"
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                      sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                      sec-ch-ua-mobile: ?0
                                                      Accept: text/css,*/*;q=0.1
                                                      Sec-Fetch-Site: same-origin
                                                      Sec-Fetch-Mode: no-cors
                                                      Sec-Fetch-Dest: style
                                                      Referer: https://hospitalnews.com/paramedics-in-six-provinces-to-provide-palliative-care-in-the-home/
                                                      Accept-Encoding: gzip, deflate, br, zstd
                                                      Accept-Language: en-US,en;q=0.9
                                                      2025-03-13 15:09:46 UTC465INHTTP/1.1 200 OK
                                                      Connection: close
                                                      cache-control: public, max-age=604800
                                                      expires: Thu, 20 Mar 2025 15:09:46 GMT
                                                      content-type: text/css
                                                      last-modified: Tue, 13 Aug 2024 17:59:13 GMT
                                                      accept-ranges: bytes
                                                      content-length: 8420
                                                      date: Thu, 13 Mar 2025 15:09:46 GMT
                                                      server: LiteSpeed
                                                      alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                      2025-03-13 15:09:46 UTC903INData Raw: 2e 63 6c 65 61 72 66 69 78 7b 7a 6f 6f 6d 3a 31 7d 2e 63 6c 65 61 72 66 69 78 3a 61 66 74 65 72 2c 2e 63 6c 65 61 72 66 69 78 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 22 3b 64 69 73 70 6c 61 79 3a 74 61 62 6c 65 7d 2e 63 6c 65 61 72 66 69 78 3a 61 66 74 65 72 7b 63 6c 65 61 72 3a 62 6f 74 68 7d 2e 72 70 34 77 70 2d 72 65 6c 61 74 65 64 2d 6a 6f 62 5f 6c 69 73 74 69 6e 67 3e 75 6c 2c 75 6c 2e 6a 6f 62 5f 6c 69 73 74 69 6e 67 73 7b 62 6f 72 64 65 72 2d 74 6f 70 3a 31 70 78 20 73 6f 6c 69 64 20 23 65 65 65 3b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 2e 72 70 34 77 70 2d 72 65 6c 61 74 65 64 2d 6a 6f 62 5f 6c 69 73 74 69 6e 67 3e 75 6c 2e 6c 6f 61 64 69 6e 67 2c 75 6c 2e 6a 6f 62 5f 6c 69 73 74 69 6e 67 73 2e 6c 6f 61 64 69 6e 67 7b
                                                      Data Ascii: .clearfix{zoom:1}.clearfix:after,.clearfix:before{content:"";display:table}.clearfix:after{clear:both}.rp4wp-related-job_listing>ul,ul.job_listings{border-top:1px solid #eee;margin:0;padding:0}.rp4wp-related-job_listing>ul.loading,ul.job_listings.loading{
                                                      2025-03-13 15:09:46 UTC7517INData Raw: 2d 6a 6f 62 5f 6c 69 73 74 69 6e 67 3e 75 6c 20 6c 69 2e 6a 6f 62 5f 6c 69 73 74 69 6e 67 2e 6e 6f 5f 6a 6f 62 5f 6c 69 73 74 69 6e 67 73 5f 66 6f 75 6e 64 2c 2e 72 70 34 77 70 2d 72 65 6c 61 74 65 64 2d 6a 6f 62 5f 6c 69 73 74 69 6e 67 3e 75 6c 20 6c 69 2e 6e 6f 5f 6a 6f 62 5f 6c 69 73 74 69 6e 67 73 5f 66 6f 75 6e 64 2e 6e 6f 5f 6a 6f 62 5f 6c 69 73 74 69 6e 67 73 5f 66 6f 75 6e 64 2c 75 6c 2e 6a 6f 62 5f 6c 69 73 74 69 6e 67 73 20 6c 69 2e 6a 6f 62 5f 6c 69 73 74 69 6e 67 2e 6e 6f 5f 6a 6f 62 5f 6c 69 73 74 69 6e 67 73 5f 66 6f 75 6e 64 2c 75 6c 2e 6a 6f 62 5f 6c 69 73 74 69 6e 67 73 20 6c 69 2e 6e 6f 5f 6a 6f 62 5f 6c 69 73 74 69 6e 67 73 5f 66 6f 75 6e 64 2e 6e 6f 5f 6a 6f 62 5f 6c 69 73 74 69 6e 67 73 5f 66 6f 75 6e 64 7b 62 6f 72 64 65 72 2d 62 6f
                                                      Data Ascii: -job_listing>ul li.job_listing.no_job_listings_found,.rp4wp-related-job_listing>ul li.no_job_listings_found.no_job_listings_found,ul.job_listings li.job_listing.no_job_listings_found,ul.job_listings li.no_job_listings_found.no_job_listings_found{border-bo


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      6192.168.2.449735198.100.159.1244432424C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-03-13 15:09:45 UTC686OUTGET /wp-content/plugins/complianz-gdpr/assets/css/cookieblocker.min.css?ver=1741822652 HTTP/1.1
                                                      Host: hospitalnews.com
                                                      Connection: keep-alive
                                                      sec-ch-ua-platform: "Windows"
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                      sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                      sec-ch-ua-mobile: ?0
                                                      Accept: text/css,*/*;q=0.1
                                                      Sec-Fetch-Site: same-origin
                                                      Sec-Fetch-Mode: no-cors
                                                      Sec-Fetch-Dest: style
                                                      Referer: https://hospitalnews.com/paramedics-in-six-provinces-to-provide-palliative-care-in-the-home/
                                                      Accept-Encoding: gzip, deflate, br, zstd
                                                      Accept-Language: en-US,en;q=0.9
                                                      2025-03-13 15:09:46 UTC465INHTTP/1.1 200 OK
                                                      Connection: close
                                                      cache-control: public, max-age=604800
                                                      expires: Thu, 20 Mar 2025 15:09:46 GMT
                                                      content-type: text/css
                                                      last-modified: Wed, 12 Mar 2025 23:37:32 GMT
                                                      accept-ranges: bytes
                                                      content-length: 2782
                                                      date: Thu, 13 Mar 2025 15:09:46 GMT
                                                      server: LiteSpeed
                                                      alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                      2025-03-13 15:09:46 UTC903INData Raw: 2e 63 6d 70 6c 7a 2d 76 69 64 65 6f 2e 63 6d 70 6c 7a 2d 69 66 72 61 6d 65 2d 73 74 79 6c 65 73 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 7d 2e 63 6d 70 6c 7a 2d 76 69 64 65 6f 2e 63 6d 70 6c 7a 2d 68 69 64 64 65 6e 7b 76 69 73 69 62 69 6c 69 74 79 3a 68 69 64 64 65 6e 20 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 63 6d 70 6c 7a 2d 62 6c 6f 63 6b 65 64 2d 63 6f 6e 74 65 6e 74 2d 6e 6f 74 69 63 65 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 2e 63 6d 70 6c 7a 2d 70 6c 61 63 65 68 6f 6c 64 65 72 2d 70 61 72 65 6e 74 7b 68 65 69 67 68 74 3a 69 6e 68 65 72 69 74 7d 2e 63 6d 70 6c 7a 2d 6f 70 74 69 6e 20 2e 63 6d 70 6c 7a 2d 62 6c 6f 63 6b 65 64 2d 63 6f 6e 74 65 6e 74 2d 63 6f 6e 74 61 69 6e 65 72 20 2e 63 6d 70 6c 7a 2d 62
                                                      Data Ascii: .cmplz-video.cmplz-iframe-styles{background-color:transparent}.cmplz-video.cmplz-hidden{visibility:hidden !important}.cmplz-blocked-content-notice{display:none}.cmplz-placeholder-parent{height:inherit}.cmplz-optin .cmplz-blocked-content-container .cmplz-b
                                                      2025-03-13 15:09:46 UTC1879INData Raw: 65 72 2c 2e 63 6d 70 6c 7a 2d 77 70 2d 76 69 64 65 6f 2e 67 6d 77 2d 6d 61 70 2d 63 6f 76 65 72 7b 6d 61 78 2d 68 65 69 67 68 74 3a 31 30 30 25 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 7d 2e 63 6d 70 6c 7a 2d 62 6c 6f 63 6b 65 64 2d 63 6f 6e 74 65 6e 74 2d 63 6f 6e 74 61 69 6e 65 72 2e 63 6d 70 6c 7a 2d 76 69 64 65 6f 2d 70 6c 61 63 65 68 6f 6c 64 65 72 2c 2e 63 6d 70 6c 7a 2d 77 70 2d 76 69 64 65 6f 2e 63 6d 70 6c 7a 2d 76 69 64 65 6f 2d 70 6c 61 63 65 68 6f 6c 64 65 72 7b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 69 6e 69 74 69 61 6c 7d 2e 63 6d 70 6c 7a 2d 62 6c 6f 63 6b 65 64 2d 63 6f 6e 74 65 6e 74 2d 63 6f 6e 74 61 69 6e 65 72 20 69 66 72 61 6d 65 2c 2e 63 6d 70 6c 7a 2d 77 70 2d 76 69 64 65 6f 20 69 66 72 61 6d 65 7b 76 69 73 69 62
                                                      Data Ascii: er,.cmplz-wp-video.gmw-map-cover{max-height:100%;position:absolute}.cmplz-blocked-content-container.cmplz-video-placeholder,.cmplz-wp-video.cmplz-video-placeholder{padding-bottom:initial}.cmplz-blocked-content-container iframe,.cmplz-wp-video iframe{visib


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      7192.168.2.449741198.100.159.1244432424C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-03-13 15:09:46 UTC699OUTGET /wp-content/plugins/td-composer/td-multi-purpose/style.css?ver=8505194c2950b1bf800079c503a07e37 HTTP/1.1
                                                      Host: hospitalnews.com
                                                      Connection: keep-alive
                                                      sec-ch-ua-platform: "Windows"
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                      sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                      sec-ch-ua-mobile: ?0
                                                      Accept: text/css,*/*;q=0.1
                                                      Sec-Fetch-Site: same-origin
                                                      Sec-Fetch-Mode: no-cors
                                                      Sec-Fetch-Dest: style
                                                      Referer: https://hospitalnews.com/paramedics-in-six-provinces-to-provide-palliative-care-in-the-home/
                                                      Accept-Encoding: gzip, deflate, br, zstd
                                                      Accept-Language: en-US,en;q=0.9
                                                      2025-03-13 15:09:46 UTC466INHTTP/1.1 200 OK
                                                      Connection: close
                                                      cache-control: public, max-age=604800
                                                      expires: Thu, 20 Mar 2025 15:09:46 GMT
                                                      content-type: text/css
                                                      last-modified: Thu, 13 Feb 2025 14:34:41 GMT
                                                      accept-ranges: bytes
                                                      content-length: 38952
                                                      date: Thu, 13 Mar 2025 15:09:46 GMT
                                                      server: LiteSpeed
                                                      alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                      2025-03-13 15:09:46 UTC902INData Raw: 2e 63 6c 65 61 72 66 69 78 7b 2a 7a 6f 6f 6d 3a 31 7d 2e 63 6c 65 61 72 66 69 78 3a 61 66 74 65 72 2c 2e 63 6c 65 61 72 66 69 78 3a 62 65 66 6f 72 65 7b 64 69 73 70 6c 61 79 3a 74 61 62 6c 65 3b 63 6f 6e 74 65 6e 74 3a 27 27 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 30 7d 2e 63 6c 65 61 72 66 69 78 3a 61 66 74 65 72 7b 63 6c 65 61 72 3a 62 6f 74 68 7d 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 37 36 38 70 78 29 7b 2e 74 64 6d 2d 68 65 61 64 65 72 2d 73 74 79 6c 65 2d 33 20 2e 74 64 2d 61 66 66 69 78 20 2e 74 64 2d 6d 61 69 6e 2d 6d 65 6e 75 2d 6c 6f 67 6f 20 69 6d 67 7b 74 6f 70 3a 30 7d 7d 40 2d 6d 6f 7a 2d 64 6f 63 75 6d 65 6e 74 20 75 72 6c 2d 70 72 65 66 69 78 28 29 7b 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 37 36 38 70 78 29 7b
                                                      Data Ascii: .clearfix{*zoom:1}.clearfix:after,.clearfix:before{display:table;content:'';line-height:0}.clearfix:after{clear:both}@media (min-width:768px){.tdm-header-style-3 .td-affix .td-main-menu-logo img{top:0}}@-moz-document url-prefix(){@media (min-width:768px){
                                                      2025-03-13 15:09:46 UTC14994INData Raw: 61 72 67 69 6e 2d 72 69 67 68 74 3a 32 30 70 78 7d 7d 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 37 36 38 70 78 29 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 31 30 31 38 70 78 29 7b 2e 74 64 6d 2d 68 65 61 64 65 72 2d 73 74 79 6c 65 2d 31 20 2e 74 64 2d 6d 61 69 6e 2d 6d 65 6e 75 2d 6c 6f 67 6f 2c 2e 74 64 6d 2d 68 65 61 64 65 72 2d 73 74 79 6c 65 2d 32 20 2e 74 64 2d 6d 61 69 6e 2d 6d 65 6e 75 2d 6c 6f 67 6f 2c 2e 74 64 6d 2d 68 65 61 64 65 72 2d 73 74 79 6c 65 2d 33 20 2e 74 64 2d 6d 61 69 6e 2d 6d 65 6e 75 2d 6c 6f 67 6f 7b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 31 30 70 78 7d 7d 40 6d 65 64 69 61 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 36 37 70 78 29 7b 2e 74 64 6d 2d 68 65 61 64 65 72 2d 73 74 79 6c 65 2d 31 20 2e 74 64 2d 6d 61 69 6e
                                                      Data Ascii: argin-right:20px}}@media (min-width:768px) and (max-width:1018px){.tdm-header-style-1 .td-main-menu-logo,.tdm-header-style-2 .td-main-menu-logo,.tdm-header-style-3 .td-main-menu-logo{margin-right:10px}}@media (max-width:767px){.tdm-header-style-1 .td-main
                                                      2025-03-13 15:09:46 UTC16384INData Raw: 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 5a 28 30 29 3b 2d 6d 73 2d 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 5a 28 30 29 3b 2d 6f 2d 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 5a 28 30 29 7d 2e 74 64 2d 61 66 66 69 78 20 2e 74 64 6d 2d 68 65 61 64 65 72 2d 6d 65 6e 75 2d 62 74 6e 73 20 2e 74 64 6d 2d 62 74 6e 2d 73 74 79 6c 65 34 20 2e 74 64 6d 2d 62 75 74 74 6f 6e 2d 61 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 58 28 30 64 65 67 29 20 74 72 61 6e 73 6c 61 74 65 5a 28 31 35 70 78 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 58 28 30 64 65 67 29 20 74 72 61 6e 73 6c 61 74 65 5a 28 31 35 70 78 29 7d 2e 74 64 2d 61 66 66 69 78 20 2e 74 64 6d 2d 68 65 61 64 65 72 2d 6d 65 6e 75 2d
                                                      Data Ascii: nsform:translateZ(0);-ms-transform:translateZ(0);-o-transform:translateZ(0)}.td-affix .tdm-header-menu-btns .tdm-btn-style4 .tdm-button-a{-webkit-transform:rotateX(0deg) translateZ(15px);transform:rotateX(0deg) translateZ(15px)}.td-affix .tdm-header-menu-
                                                      2025-03-13 15:09:46 UTC6672INData Raw: 65 78 7d 40 6d 65 64 69 61 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 36 37 70 78 29 7b 2e 74 64 6d 2d 72 6f 77 2d 68 65 69 67 68 74 7b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 6f 72 69 65 6e 74 3a 76 65 72 74 69 63 61 6c 3b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 64 69 72 65 63 74 69 6f 6e 3a 6e 6f 72 6d 61 6c 3b 2d 6d 73 2d 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 7d 7d 5b 63 6c 61 73 73 2a 3d 74 64 63 2d 74 68 65 6d 65 2d 5d 20 2e 74 64 6d 2d 72 6f 77 2d 68 65 69 67 68 74 7b 64 69 73 70 6c 61 79 3a 69 6e 68 65 72 69 74 3b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 6f 72 69 65 6e 74 3a 69 6e 68 65 72 69 74 3b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 64 69 72 65 63 74 69 6f 6e 3a 69 6e 68 65
                                                      Data Ascii: ex}@media (max-width:767px){.tdm-row-height{-webkit-box-orient:vertical;-webkit-box-direction:normal;-ms-flex-direction:column;flex-direction:column}}[class*=tdc-theme-] .tdm-row-height{display:inherit;-webkit-box-orient:inherit;-webkit-box-direction:inhe


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      8192.168.2.449742198.100.159.1244432424C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-03-13 15:09:46 UTC653OUTGET /wp-content/themes/Newspaper/style.css?ver=12.6.9 HTTP/1.1
                                                      Host: hospitalnews.com
                                                      Connection: keep-alive
                                                      sec-ch-ua-platform: "Windows"
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                      sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                      sec-ch-ua-mobile: ?0
                                                      Accept: text/css,*/*;q=0.1
                                                      Sec-Fetch-Site: same-origin
                                                      Sec-Fetch-Mode: no-cors
                                                      Sec-Fetch-Dest: style
                                                      Referer: https://hospitalnews.com/paramedics-in-six-provinces-to-provide-palliative-care-in-the-home/
                                                      Accept-Encoding: gzip, deflate, br, zstd
                                                      Accept-Language: en-US,en;q=0.9
                                                      2025-03-13 15:09:46 UTC467INHTTP/1.1 200 OK
                                                      Connection: close
                                                      cache-control: public, max-age=604800
                                                      expires: Thu, 20 Mar 2025 15:09:46 GMT
                                                      content-type: text/css
                                                      last-modified: Thu, 13 Feb 2025 14:34:30 GMT
                                                      accept-ranges: bytes
                                                      content-length: 158737
                                                      date: Thu, 13 Mar 2025 15:09:46 GMT
                                                      server: LiteSpeed
                                                      alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                      2025-03-13 15:09:46 UTC901INData Raw: 2f 2a 0a 54 68 65 6d 65 20 4e 61 6d 65 3a 20 09 4e 65 77 73 70 61 70 65 72 0a 54 68 65 6d 65 20 55 52 49 3a 20 09 09 68 74 74 70 73 3a 2f 2f 74 61 67 64 69 76 2e 63 6f 6d 0a 44 65 73 63 72 69 70 74 69 6f 6e 3a 20 09 50 72 65 6d 69 75 6d 20 57 6f 72 64 50 72 65 73 73 20 74 65 6d 70 6c 61 74 65 2c 20 63 6c 65 61 6e 20 61 6e 64 20 65 61 73 79 20 74 6f 20 75 73 65 2e 0a 56 65 72 73 69 6f 6e 3a 20 09 09 31 32 2e 36 2e 39 0a 41 75 74 68 6f 72 3a 20 09 09 74 61 67 44 69 76 0a 41 75 74 68 6f 72 20 55 52 49 3a 20 09 68 74 74 70 73 3a 2f 2f 74 68 65 6d 65 66 6f 72 65 73 74 2e 6e 65 74 2f 75 73 65 72 2f 74 61 67 44 69 76 2f 70 6f 72 74 66 6f 6c 69 6f 0a 4c 69 63 65 6e 73 65 3a 0a 4c 69 63 65 6e 73 65 20 55 52 49 3a 0a 54 65 78 74 20 44 6f 6d 61 69 6e 3a 20 20 20 20
                                                      Data Ascii: /*Theme Name: NewspaperTheme URI: https://tagdiv.comDescription: Premium WordPress template, clean and easy to use.Version: 12.6.9Author: tagDivAuthor URI: https://themeforest.net/user/tagDiv/portfolioLicense:License URI:Text Domain:
                                                      2025-03-13 15:09:46 UTC14994INData Raw: 73 20 68 65 72 65 3a 20 68 74 74 70 3a 2f 2f 74 61 67 64 69 76 2e 63 6f 6d 0a 0a 2a 2f 0a 3a 72 6f 6f 74 20 7b 0a 20 20 2d 2d 74 64 5f 74 68 65 6d 65 5f 63 6f 6c 6f 72 3a 20 23 34 64 62 32 65 63 3b 0a 20 20 2d 2d 74 64 5f 67 72 69 64 5f 62 6f 72 64 65 72 5f 63 6f 6c 6f 72 3a 20 23 65 64 65 64 65 64 3b 0a 20 20 2d 2d 74 64 5f 62 6c 61 63 6b 3a 20 23 32 32 32 3b 0a 20 20 2d 2d 74 64 5f 74 65 78 74 5f 63 6f 6c 6f 72 3a 20 23 31 31 31 3b 0a 20 20 2d 2d 74 64 5f 64 65 66 61 75 6c 74 5f 67 6f 6f 67 6c 65 5f 66 6f 6e 74 5f 31 3a 20 27 4f 70 65 6e 20 53 61 6e 73 27 2c 20 27 4f 70 65 6e 20 53 61 6e 73 20 52 65 67 75 6c 61 72 27 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 20 20 2d 2d 74 64 5f 64 65 66 61 75 6c 74 5f 67 6f 6f 67 6c 65 5f 66 6f 6e 74 5f 32 3a 20 27 52
                                                      Data Ascii: s here: http://tagdiv.com*/:root { --td_theme_color: #4db2ec; --td_grid_border_color: #ededed; --td_black: #222; --td_text_color: #111; --td_default_google_font_1: 'Open Sans', 'Open Sans Regular', sans-serif; --td_default_google_font_2: 'R
                                                      2025-03-13 15:09:46 UTC16384INData Raw: 2f 2a 20 72 65 73 70 6f 6e 73 69 76 65 20 70 6f 72 74 72 61 69 74 20 70 68 6f 6e 65 20 2a 2f 0a 7d 0a 40 6d 65 64 69 61 20 28 6d 61 78 2d 77 69 64 74 68 3a 20 37 36 37 70 78 29 20 7b 0a 20 20 2e 74 64 63 2d 72 6f 77 2e 74 64 2d 73 74 72 65 74 63 68 2d 63 6f 6e 74 65 6e 74 2c 0a 20 20 2e 74 64 63 2d 72 6f 77 2d 63 6f 6d 70 6f 73 65 72 2e 74 64 2d 73 74 72 65 74 63 68 2d 63 6f 6e 74 65 6e 74 20 7b 0a 20 20 20 20 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 20 32 30 70 78 3b 0a 20 20 20 20 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 20 32 30 70 78 3b 0a 20 20 7d 0a 7d 0a 2f 2a 20 20 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d
                                                      Data Ascii: /* responsive portrait phone */}@media (max-width: 767px) { .tdc-row.td-stretch-content, .tdc-row-composer.td-stretch-content { padding-left: 20px; padding-right: 20px; }}/* --------------------------------------------------------------
                                                      2025-03-13 15:09:47 UTC16384INData Raw: 20 33 70 78 3b 0a 20 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0a 20 20 62 6f 74 74 6f 6d 3a 20 30 3b 0a 20 20 6c 65 66 74 3a 20 30 3b 0a 20 20 72 69 67 68 74 3a 20 30 3b 0a 20 20 6d 61 72 67 69 6e 3a 20 30 20 61 75 74 6f 3b 0a 20 20 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 33 64 28 30 2c 20 30 2c 20 30 29 3b 0a 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 33 64 28 30 2c 20 30 2c 20 30 29 3b 0a 20 20 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 69 74 69 6f 6e 3a 20 77 69 64 74 68 20 30 2e 32 73 20 65 61 73 65 3b 0a 20 20 74 72 61 6e 73 69 74 69 6f 6e 3a 20 77 69 64 74 68 20 30 2e 32 73 20 65 61 73 65 3b 0a 7d 0a 2f 2a 20 68 6f 76 65 72 20 61 6e 64 20 63 75 72 72 65 6e 74 20 6d 65
                                                      Data Ascii: 3px; position: absolute; bottom: 0; left: 0; right: 0; margin: 0 auto; -webkit-transform: translate3d(0, 0, 0); transform: translate3d(0, 0, 0); -webkit-transition: width 0.2s ease; transition: width 0.2s ease;}/* hover and current me
                                                      2025-03-13 15:09:47 UTC16384INData Raw: 2d 74 64 5f 6d 6f 62 69 6c 65 5f 74 65 78 74 5f 63 6f 6c 6f 72 2c 20 23 66 66 66 66 66 66 29 3b 0a 7d 0a 2e 74 64 2d 73 65 61 72 63 68 2d 77 72 61 70 2d 6d 6f 62 20 2e 74 64 2d 70 6f 73 74 2d 64 61 74 65 20 7b 0a 20 20 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 74 64 5f 6d 6f 62 69 6c 65 5f 74 65 78 74 5f 63 6f 6c 6f 72 2c 20 23 64 64 64 64 64 64 29 3b 0a 20 20 6f 70 61 63 69 74 79 3a 20 30 2e 38 3b 0a 7d 0a 2e 74 64 2d 73 65 61 72 63 68 2d 77 72 61 70 2d 6d 6f 62 20 2e 74 64 2d 73 65 61 72 63 68 2d 66 6f 72 6d 20 7b 0a 20 20 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 33 30 70 78 3b 0a 7d 0a 2e 74 64 2d 73 65 61 72 63 68 2d 77 72 61 70 2d 6d 6f 62 20 2e 74 64 2d 61 6a 2d 73 65 61 72 63 68 2d 72 65 73 75 6c 74 73 20 7b 0a 20 20 6d 61 72 67 69 6e 3a 20 30 20
                                                      Data Ascii: -td_mobile_text_color, #ffffff);}.td-search-wrap-mob .td-post-date { color: var(--td_mobile_text_color, #dddddd); opacity: 0.8;}.td-search-wrap-mob .td-search-form { margin-bottom: 30px;}.td-search-wrap-mob .td-aj-search-results { margin: 0
                                                      2025-03-13 15:09:47 UTC16384INData Raw: 20 20 63 6f 6c 6f 72 3a 20 23 36 63 37 37 38 31 3b 0a 7d 0a 2e 74 61 67 64 69 76 2d 74 79 70 65 20 2e 77 70 2d 62 6c 6f 63 6b 2d 70 75 6c 6c 71 75 6f 74 65 2e 61 6c 69 67 6e 66 75 6c 6c 20 62 6c 6f 63 6b 71 75 6f 74 65 20 7b 0a 20 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 33 30 70 78 3b 0a 20 20 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 20 33 30 70 78 3b 0a 7d 0a 2e 74 61 67 64 69 76 2d 74 79 70 65 20 2e 77 70 2d 62 6c 6f 63 6b 2d 70 75 6c 6c 71 75 6f 74 65 2e 61 6c 69 67 6e 6c 65 66 74 2c 0a 2e 74 61 67 64 69 76 2d 74 79 70 65 20 2e 74 64 5f 70 75 6c 6c 5f 6c 65 66 74 20 7b 0a 20 20 77 69 64 74 68 3a 20 34 30 25 3b 0a 20 20 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 20 33 34 70 78 3b 0a 20 20 2f 2a 20 72 65 73 70 6f 6e 73 69 76 65 20 70 6f 72 74 72 61 69 74 20
                                                      Data Ascii: color: #6c7781;}.tagdiv-type .wp-block-pullquote.alignfull blockquote { margin-left: 30px; margin-right: 30px;}.tagdiv-type .wp-block-pullquote.alignleft,.tagdiv-type .td_pull_left { width: 40%; margin-right: 34px; /* responsive portrait
                                                      2025-03-13 15:09:47 UTC16384INData Raw: 67 75 6c 61 72 27 2c 20 73 61 6e 73 2d 73 65 72 69 66 29 3b 0a 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 31 70 78 3b 0a 20 20 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 37 70 78 3b 0a 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 3b 0a 20 20 6d 69 6e 2d 68 65 69 67 68 74 3a 20 31 37 70 78 3b 0a 7d 0a 2e 74 64 5f 6d 6f 64 75 6c 65 5f 77 72 61 70 2e 74 64 2d 6d 65 74 61 2d 69 6e 66 6f 2d 68 69 64 65 20 2e 74 64 2d 6d 6f 64 75 6c 65 2d 6d 65 74 61 2d 69 6e 66 6f 20 7b 0a 20 20 6d 69 6e 2d 68 65 69 67 68 74 3a 20 31 70 78 3b 0a 20 20 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 2d 34 70 78 3b 0a 7d 0a 2e 65 6e 74 72 79 2d 72 65 76 69 65 77 2d 73 74 61 72 73 20 7b 0a 20 20 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 0a 20 20 70 6f 73 69 74 69
                                                      Data Ascii: gular', sans-serif); font-size: 11px; margin-bottom: 7px; line-height: 1; min-height: 17px;}.td_module_wrap.td-meta-info-hide .td-module-meta-info { min-height: 1px; margin-top: -4px;}.entry-review-stars { display: inline-block; positi
                                                      2025-03-13 15:09:47 UTC16384INData Raw: 72 79 2d 74 69 74 6c 65 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 33 32 70 78 3b 0a 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 33 36 70 78 3b 0a 20 20 7d 0a 7d 0a 40 6d 65 64 69 61 20 28 6d 61 78 2d 77 69 64 74 68 3a 20 37 36 37 70 78 29 20 7b 0a 20 20 2e 70 6f 73 74 20 68 65 61 64 65 72 20 2e 65 6e 74 72 79 2d 74 69 74 6c 65 20 7b 0a 20 20 20 20 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 33 70 78 3b 0a 20 20 20 20 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 39 70 78 3b 0a 20 20 7d 0a 7d 0a 2f 2a 20 20 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 0a 20 20 20 20
                                                      Data Ascii: ry-title { font-size: 32px; line-height: 36px; }}@media (max-width: 767px) { .post header .entry-title { margin-top: 3px; margin-bottom: 9px; }}/* ----------------------------------------------------------------------------
                                                      2025-03-13 15:09:47 UTC16384INData Raw: 20 70 2e 68 61 73 2d 6c 61 72 67 65 72 2d 66 6f 6e 74 2d 73 69 7a 65 20 7b 0a 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 33 2e 33 34 65 6d 3b 0a 7d 0a 2e 77 70 2d 62 6c 6f 63 6b 2d 71 75 6f 74 65 20 63 69 74 65 20 7b 0a 20 20 63 6f 6c 6f 72 3a 20 23 36 63 37 37 38 31 3b 0a 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 33 70 78 3b 0a 20 20 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 31 65 6d 3b 0a 20 20 70 6f 73 69 74 69 6f 6e 3a 20 72 65 6c 61 74 69 76 65 3b 0a 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 0a 7d 0a 66 69 67 75 72 65 2e 77 70 2d 62 6c 6f 63 6b 2d 70 75 6c 6c 71 75 6f 74 65 20 7b 0a 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 34 70 78 3b 0a 7d 0a 66 69 67 75 72 65 2e 77 70 2d 62 6c 6f 63 6b 2d 70 75 6c 6c 71 75 6f 74 65 2e 68 61 73 2d 6c 61
                                                      Data Ascii: p.has-larger-font-size { font-size: 3.34em;}.wp-block-quote cite { color: #6c7781; font-size: 13px; margin-top: 1em; position: relative; font-style: normal;}figure.wp-block-pullquote { font-size: 14px;}figure.wp-block-pullquote.has-la
                                                      2025-03-13 15:09:47 UTC16384INData Raw: 31 31 31 3b 0a 20 20 76 69 73 69 62 69 6c 69 74 79 3a 20 68 69 64 64 65 6e 3b 0a 20 20 2f 2a 20 72 65 73 70 6f 6e 73 69 76 65 20 70 6f 72 74 72 61 69 74 20 70 68 6f 6e 65 20 2a 2f 0a 20 20 2f 2a 20 69 66 20 74 68 65 72 65 20 61 72 65 20 6e 6f 74 20 73 75 66 66 69 63 69 65 6e 74 20 73 6c 69 64 65 72 73 20 74 6f 20 66 69 6c 6c 20 74 68 65 20 74 64 2d 64 6f 75 62 6c 65 53 6c 69 64 65 72 2d 32 2c 20 74 68 65 6e 20 6d 6f 76 65 20 2d 68 6f 77 20 6d 61 6e 79 20 73 6c 69 64 65 72 73 20 64 6f 20 77 65 20 68 61 76 65 2d 20 69 6e 20 74 68 65 20 63 65 6e 74 65 72 20 6f 66 20 74 64 2d 64 6f 75 62 6c 65 53 6c 69 64 65 72 2d 32 20 2a 2f 0a 7d 0a 40 6d 65 64 69 61 20 28 6d 61 78 2d 77 69 64 74 68 3a 20 37 36 37 70 78 29 20 7b 0a 20 20 2e 74 64 2d 64 6f 75 62 6c 65 53 6c
                                                      Data Ascii: 111; visibility: hidden; /* responsive portrait phone */ /* if there are not sufficient sliders to fill the td-doubleSlider-2, then move -how many sliders do we have- in the center of td-doubleSlider-2 */}@media (max-width: 767px) { .td-doubleSl


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      9192.168.2.449744198.100.159.1244432424C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-03-13 15:09:47 UTC719OUTGET /wp-content/plugins/td-composer/legacy/Newspaper/assets/css/td_legacy_main.css?ver=8505194c2950b1bf800079c503a07e37 HTTP/1.1
                                                      Host: hospitalnews.com
                                                      Connection: keep-alive
                                                      sec-ch-ua-platform: "Windows"
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                      sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                      sec-ch-ua-mobile: ?0
                                                      Accept: text/css,*/*;q=0.1
                                                      Sec-Fetch-Site: same-origin
                                                      Sec-Fetch-Mode: no-cors
                                                      Sec-Fetch-Dest: style
                                                      Referer: https://hospitalnews.com/paramedics-in-six-provinces-to-provide-palliative-care-in-the-home/
                                                      Accept-Encoding: gzip, deflate, br, zstd
                                                      Accept-Language: en-US,en;q=0.9
                                                      2025-03-13 15:09:48 UTC467INHTTP/1.1 200 OK
                                                      Connection: close
                                                      cache-control: public, max-age=604800
                                                      expires: Thu, 20 Mar 2025 15:09:47 GMT
                                                      content-type: text/css
                                                      last-modified: Thu, 13 Feb 2025 14:34:36 GMT
                                                      accept-ranges: bytes
                                                      content-length: 173359
                                                      date: Thu, 13 Mar 2025 15:09:47 GMT
                                                      server: LiteSpeed
                                                      alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                      2025-03-13 15:09:48 UTC901INData Raw: 2f 2a 20 20 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 0a 20 20 20 20 72 65 73 70 6f 6e 73 69 76 65 20 73 65 74 74 69 6e 67 73 0a 2a 2f 0a 2f 2a 20 72 65 73 70 6f 6e 73 69 76 65 20 6c 61 6e 64 73 63 61 70 65 20 74 61 62 6c 65 74 20 2a 2f 0a 2f 2a 20 72 65 73 70 6f 6e 73 69 76 65 20 70 6f 72 74 72 61 69 74 20 74 61 62 6c 65 74 20 2a 2f 0a 2f 2a 20 72 65 73 70 6f 6e 73 69 76 65 20 70 6f 72 74 72 61 69 74 20 70 68 6f 6e 65 20 2a 2f 0a 2e 6d 78 5f 69 6d 61 67 65 5f 62 61 63 6b 67 72 6f 75 6e 64 20 7b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 66 32 66 32
                                                      Data Ascii: /* ---------------------------------------------------------------------------- responsive settings*//* responsive landscape tablet *//* responsive portrait tablet *//* responsive portrait phone */.mx_image_background { background-color: #f2f2
                                                      2025-03-13 15:09:48 UTC14994INData Raw: 69 64 65 6f 2d 70 6c 61 79 20 7b 0a 20 20 77 69 64 74 68 3a 20 34 32 70 78 3b 0a 20 20 68 65 69 67 68 74 3a 20 34 32 70 78 3b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 20 2d 32 30 70 78 20 2d 34 38 38 70 78 3b 0a 7d 0a 2e 74 64 2d 73 70 2d 76 69 64 65 6f 2d 70 61 75 73 65 20 7b 0a 20 20 77 69 64 74 68 3a 20 34 32 70 78 3b 0a 20 20 68 65 69 67 68 74 3a 20 34 32 70 78 3b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 20 2d 32 30 70 78 20 2d 36 31 32 70 78 3b 0a 7d 0a 2e 74 64 2d 73 70 2d 66 61 63 65 62 6f 6f 6b 20 7b 0a 20 20 77 69 64 74 68 3a 20 33 32 70 78 3b 0a 20 20 68 65 69 67 68 74 3a 20 33 32 70 78 3b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 20 2d 32 30 70 78 20 2d 32 30 70
                                                      Data Ascii: ideo-play { width: 42px; height: 42px; background-position: -20px -488px;}.td-sp-video-pause { width: 42px; height: 42px; background-position: -20px -612px;}.td-sp-facebook { width: 32px; height: 32px; background-position: -20px -20p
                                                      2025-03-13 15:09:48 UTC16384INData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 0a 20 20 20 20 42 6c 6f 63 6b 20 63 61 74 65 67 6f 72 79 20 66 69 6c 74 65 72 0a 2a 2f 0a 2e 74 64 2d 73 75 62 63 61 74 2d 66 69 6c 74 65 72 20 7b 0a 20 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0a 20 20 62 6f 74 74 6f 6d 3a 20 30 3b 0a 20 20 72 69 67 68 74 3a 20 30 3b 0a 20 20 6d 61 72 67 69 6e 3a 20 61 75 74 6f 20 30 3b 0a 20 20 6f 70 61 63 69 74 79 3a 20 30 3b 0a 20 20 7a 2d 69 6e 64 65 78 3a 20 32 3b 0a 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 33 30 70 78 3b 0a 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 72 69 67 68 74 3b 0a 7d 0a 2e 74 64 2d 73 75 62 63 61 74 2d 66 69 6c 74 65 72 20 75 6c 20 7b 0a 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 7d 0a 2e 74 64 2d 73 75 62
                                                      Data Ascii: ----------------------- Block category filter*/.td-subcat-filter { position: absolute; bottom: 0; right: 0; margin: auto 0; opacity: 0; z-index: 2; line-height: 30px; text-align: right;}.td-subcat-filter ul { margin: 0;}.td-sub
                                                      2025-03-13 15:09:48 UTC16384INData Raw: 2c 0a 2e 74 64 5f 6d 6f 64 75 6c 65 5f 66 6c 65 78 5f 33 20 2e 74 64 2d 72 65 61 64 2d 6d 6f 72 65 2c 0a 2e 74 64 5f 6d 6f 64 75 6c 65 5f 66 6c 65 78 5f 34 20 2e 74 64 2d 72 65 61 64 2d 6d 6f 72 65 2c 0a 2e 74 64 5f 6d 6f 64 75 6c 65 5f 66 6c 65 78 5f 35 20 2e 74 64 2d 72 65 61 64 2d 6d 6f 72 65 20 7b 0a 20 20 6d 61 72 67 69 6e 3a 20 32 30 70 78 20 30 20 30 3b 0a 7d 0a 2e 74 64 5f 6d 6f 64 75 6c 65 5f 66 6c 65 78 5f 31 20 2e 74 64 62 2d 66 61 76 6f 72 69 74 65 2c 0a 2e 74 64 5f 6d 6f 64 75 6c 65 5f 66 6c 65 78 5f 32 20 2e 74 64 62 2d 66 61 76 6f 72 69 74 65 2c 0a 2e 74 64 5f 6d 6f 64 75 6c 65 5f 66 6c 65 78 5f 33 20 2e 74 64 62 2d 66 61 76 6f 72 69 74 65 2c 0a 2e 74 64 5f 6d 6f 64 75 6c 65 5f 66 6c 65 78 5f 34 20 2e 74 64 62 2d 66 61 76 6f 72 69 74 65 2c
                                                      Data Ascii: ,.td_module_flex_3 .td-read-more,.td_module_flex_4 .td-read-more,.td_module_flex_5 .td-read-more { margin: 20px 0 0;}.td_module_flex_1 .tdb-favorite,.td_module_flex_2 .tdb-favorite,.td_module_flex_3 .tdb-favorite,.td_module_flex_4 .tdb-favorite,
                                                      2025-03-13 15:09:48 UTC16384INData Raw: 73 2f 69 63 6f 6e 73 2f 6e 65 77 73 70 61 70 65 72 2d 69 63 6f 6e 73 2e 65 6f 74 3f 31 27 29 3b 0a 20 20 73 72 63 3a 20 75 72 6c 28 27 2e 2e 2f 69 6d 61 67 65 73 2f 69 63 6f 6e 73 2f 6e 65 77 73 70 61 70 65 72 2d 69 63 6f 6e 73 2e 65 6f 74 3f 31 23 69 65 66 69 78 27 29 20 66 6f 72 6d 61 74 28 27 65 6d 62 65 64 64 65 64 2d 6f 70 65 6e 74 79 70 65 27 29 2c 20 75 72 6c 28 27 2e 2e 2f 69 6d 61 67 65 73 2f 69 63 6f 6e 73 2f 6e 65 77 73 70 61 70 65 72 2d 69 63 6f 6e 73 2e 77 6f 66 66 3f 31 27 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 27 29 2c 20 75 72 6c 28 27 2e 2e 2f 69 6d 61 67 65 73 2f 69 63 6f 6e 73 2f 6e 65 77 73 70 61 70 65 72 2d 69 63 6f 6e 73 2e 74 74 66 3f 31 27 29 20 66 6f 72 6d 61 74 28 27 74 72 75 65 74 79 70 65 27 29 2c 20 75 72 6c 28 27 2e 2e 2f
                                                      Data Ascii: s/icons/newspaper-icons.eot?1'); src: url('../images/icons/newspaper-icons.eot?1#iefix') format('embedded-opentype'), url('../images/icons/newspaper-icons.woff?1') format('woff'), url('../images/icons/newspaper-icons.ttf?1') format('truetype'), url('../
                                                      2025-03-13 15:09:48 UTC16384INData Raw: 6f 70 61 63 69 74 79 3a 20 30 3b 0a 20 20 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 69 74 69 6f 6e 3a 20 6f 70 61 63 69 74 79 20 30 2e 32 73 20 65 61 73 65 3b 0a 20 20 74 72 61 6e 73 69 74 69 6f 6e 3a 20 6f 70 61 63 69 74 79 20 30 2e 32 73 20 65 61 73 65 3b 0a 7d 0a 2e 6d 66 70 2d 63 6f 6e 74 65 6e 74 20 23 72 65 67 69 73 74 65 72 2d 6c 69 6e 6b 3a 68 6f 76 65 72 3a 62 65 66 6f 72 65 20 7b 0a 20 20 6f 70 61 63 69 74 79 3a 20 30 2e 32 3b 0a 7d 0a 2e 6d 66 70 2d 63 6f 6e 74 65 6e 74 20 2e 74 64 2d 6c 6f 67 69 6e 2d 66 6f 72 6d 2d 64 69 76 20 7b 0a 20 20 70 61 64 64 69 6e 67 3a 20 30 20 32 30 25 3b 0a 20 20 2f 2a 20 72 65 73 70 6f 6e 73 69 76 65 20 70 6f 72 74 72 61 69 74 20 70 68 6f 6e 65 20 2a 2f 0a 7d 0a 40 6d 65 64 69 61 20 28 6d 61 78 2d 77 69 64 74 68 3a
                                                      Data Ascii: opacity: 0; -webkit-transition: opacity 0.2s ease; transition: opacity 0.2s ease;}.mfp-content #register-link:hover:before { opacity: 0.2;}.mfp-content .td-login-form-div { padding: 0 20%; /* responsive portrait phone */}@media (max-width:
                                                      2025-03-13 15:09:48 UTC16384INData Raw: 74 79 6c 65 5f 31 31 20 2e 61 64 73 62 79 67 6f 6f 67 6c 65 20 7b 0a 20 20 20 20 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 30 3b 0a 20 20 7d 0a 7d 0a 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 20 37 36 38 70 78 29 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 20 31 30 31 38 70 78 29 20 7b 0a 20 20 2e 74 64 2d 67 2d 72 65 63 2d 69 64 2d 70 6f 73 74 5f 73 74 79 6c 65 5f 31 31 20 7b 0a 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 7d 0a 7d 0a 40 6d 65 64 69 61 20 28 6d 61 78 2d 77 69 64 74 68 3a 20 37 36 37 70 78 29 20 7b 0a 20 20 2e 74 64 2d 67 2d 72 65 63 2d 69 64 2d 70 6f 73 74 5f 73 74 79 6c 65 5f 31 31 20 7b 0a 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 7d 0a 7d 0a 2e 74
                                                      Data Ascii: tyle_11 .adsbygoogle { margin-bottom: 0; }}@media (min-width: 768px) and (max-width: 1018px) { .td-g-rec-id-post_style_11 { text-align: center; }}@media (max-width: 767px) { .td-g-rec-id-post_style_11 { text-align: center; }}.t
                                                      2025-03-13 15:09:48 UTC16384INData Raw: 68 65 69 67 68 74 3a 20 31 30 30 25 3b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 30 2e 38 35 29 3b 0a 20 20 7a 2d 69 6e 64 65 78 3a 20 2d 31 3b 0a 7d 0a 2e 74 64 2d 76 6d 2d 77 72 61 70 20 2e 74 64 2d 76 6d 2d 74 69 74 6c 65 20 7b 0a 20 20 6d 61 72 67 69 6e 3a 20 30 20 30 20 32 30 70 78 3b 0a 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 36 70 78 3b 0a 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 32 31 70 78 3b 0a 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 7d 0a 2e 74 64 2d 76 6d 2d 77 72 61 70 20 2e 74 64 2d 76 6d 2d 74 69 74 6c 65 20 61 20 7b 0a 20 20 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 0a 7d 0a 2e 74 64 2d 76 6d 2d 77 72 61 70 20 2e 74 64 2d 76 6d 2d 63 6f 6e 74 65 6e 74
                                                      Data Ascii: height: 100%; background-color: rgba(0, 0, 0, 0.85); z-index: -1;}.td-vm-wrap .td-vm-title { margin: 0 0 20px; font-size: 16px; line-height: 21px; text-align: center;}.td-vm-wrap .td-vm-title a { color: #fff;}.td-vm-wrap .td-vm-content
                                                      2025-03-13 15:09:48 UTC16384INData Raw: 6f 6c 6f 72 20 2e 76 63 5f 74 74 61 2d 70 61 6e 65 6c 73 20 2e 76 63 5f 74 74 61 2d 70 61 6e 65 6c 3a 6e 74 68 2d 63 68 69 6c 64 28 35 29 20 2e 74 64 2d 67 72 69 64 2d 73 74 79 6c 65 2d 31 20 2e 74 64 2d 70 6f 73 74 2d 63 61 74 65 67 6f 72 79 20 7b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 46 44 44 38 33 35 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 7d 0a 2f 2a 0a 20 20 20 20 41 63 63 6f 72 64 69 6f 6e 0a 2a 2f 0a 2e 76 63 5f 74 74 61 2d 61 63 63 6f 72 64 69 6f 6e 2e 76 63 5f 74 74 61 2d 6f 2d 6e 6f 2d 66 69 6c 6c 20 2e 74 64 5f 62 6c 6f 63 6b 5f 77 72 61 70 20 7b 0a 20 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 2d 32 30 70 78 3b 0a 20 20 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 20 2d 32 30 70 78 3b 0a 7d 0a 2f 2a 0a 20 20 20 20 50 72 6f
                                                      Data Ascii: olor .vc_tta-panels .vc_tta-panel:nth-child(5) .td-grid-style-1 .td-post-category { background-color: #FDD835 !important;}/* Accordion*/.vc_tta-accordion.vc_tta-o-no-fill .td_block_wrap { margin-left: -20px; margin-right: -20px;}/* Pro
                                                      2025-03-13 15:09:48 UTC16384INData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 0a 20 20 20 20 69 6e 66 69 6e 69 74 65 20 6c 6f 61 64 65 72 20 2d 20 74 68 65 20 73 6d 61 6c 6c 20 6c 6f 61 64 65 72 20 75 73 65 64 20 6f 6e 20 69 6e 66 69 6e 69 74 65 20 73 63 72 6f 6c 6c 0a 2a 2f 0a 2e 74 64 2d 6c 6f 61 64 65 72 2d 69 6e 66 69 6e 69 74 65 20 7b 0a 20 20 74 6f 70 3a 20 61 75 74 6f 3b 0a 20 20 62 6f 74 74 6f 6d 3a 20 30 70 78 3b 0a 7d 0a 2e 74 64 2d 6c 6f 61 64 65 72 2d 69 6e 66 69 6e 69 74 65 20 2e 74 64 2d 6c 62 2d 62 6f 78 20 7b 0a 20 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0a 20 20 77 69 64 74 68 3a 20 31 30 70 78 3b 0a 20 20 68 65 69 67 68 74 3a 20 31 30 70 78 3b 0a 7d 0a 2e 74 64 2d 6c 6f 61 64 65 72 2d 69 6e 66 69 6e 69 74 65 20 2e 74 64 2d 6c 62 2d 62 6f 78 2d 31 20 7b 0a 20 20
                                                      Data Ascii: ----------- infinite loader - the small loader used on infinite scroll*/.td-loader-infinite { top: auto; bottom: 0px;}.td-loader-infinite .td-lb-box { position: absolute; width: 10px; height: 10px;}.td-loader-infinite .td-lb-box-1 {


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      10192.168.2.449745198.100.159.1244432424C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-03-13 15:09:47 UTC701OUTGET /wp-content/plugins/td-cloud-library/assets/css/tdb_main.css?ver=f6b4e4ee000751786489ff7d2b0c153a HTTP/1.1
                                                      Host: hospitalnews.com
                                                      Connection: keep-alive
                                                      sec-ch-ua-platform: "Windows"
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                      sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                      sec-ch-ua-mobile: ?0
                                                      Accept: text/css,*/*;q=0.1
                                                      Sec-Fetch-Site: same-origin
                                                      Sec-Fetch-Mode: no-cors
                                                      Sec-Fetch-Dest: style
                                                      Referer: https://hospitalnews.com/paramedics-in-six-provinces-to-provide-palliative-care-in-the-home/
                                                      Accept-Encoding: gzip, deflate, br, zstd
                                                      Accept-Language: en-US,en;q=0.9
                                                      2025-03-13 15:09:48 UTC466INHTTP/1.1 200 OK
                                                      Connection: close
                                                      cache-control: public, max-age=604800
                                                      expires: Thu, 20 Mar 2025 15:09:48 GMT
                                                      content-type: text/css
                                                      last-modified: Thu, 13 Feb 2025 14:34:45 GMT
                                                      accept-ranges: bytes
                                                      content-length: 48249
                                                      date: Thu, 13 Mar 2025 15:09:48 GMT
                                                      server: LiteSpeed
                                                      alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                      2025-03-13 15:09:48 UTC902INData Raw: 2f 2a 20 20 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 0a 20 20 20 20 72 65 73 70 6f 6e 73 69 76 65 20 73 65 74 74 69 6e 67 73 0a 2a 2f 0a 2f 2a 20 72 65 73 70 6f 6e 73 69 76 65 20 6c 61 6e 64 73 63 61 70 65 20 74 61 62 6c 65 74 20 2a 2f 0a 2f 2a 20 72 65 73 70 6f 6e 73 69 76 65 20 70 6f 72 74 72 61 69 74 20 74 61 62 6c 65 74 20 2a 2f 0a 2f 2a 20 72 65 73 70 6f 6e 73 69 76 65 20 70 6f 72 74 72 61 69 74 20 70 68 6f 6e 65 20 2a 2f 0a 2e 74 64 62 2d 73 2d 70 61 67 65 2d 73 65 63 2d 68 65 61 64 65 72 20 7b 0a 20 20 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 33 35 70 78 3b 0a
                                                      Data Ascii: /* ---------------------------------------------------------------------------- responsive settings*//* responsive landscape tablet *//* responsive portrait tablet *//* responsive portrait phone */.tdb-s-page-sec-header { margin-bottom: 35px;
                                                      2025-03-13 15:09:48 UTC14994INData Raw: 6f 75 74 3b 0a 20 20 2d 77 65 62 6b 69 74 2d 61 70 70 65 61 72 61 6e 63 65 3a 20 6e 6f 6e 65 3b 0a 20 20 63 75 72 73 6f 72 3a 20 70 6f 69 6e 74 65 72 3b 0a 7d 0a 2e 74 64 62 2d 73 2d 62 74 6e 20 73 76 67 20 7b 0a 20 20 70 6f 73 69 74 69 6f 6e 3a 20 72 65 6c 61 74 69 76 65 3b 0a 20 20 77 69 64 74 68 3a 20 2e 39 65 6d 3b 0a 20 20 68 65 69 67 68 74 3a 20 61 75 74 6f 3b 0a 20 20 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 20 2e 35 65 6d 3b 0a 7d 0a 2e 74 64 62 2d 73 2d 62 74 6e 3a 68 6f 76 65 72 2c 0a 2e 74 64 62 2d 73 2d 62 74 6e 3a 61 63 74 69 76 65 20 7b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 31 35 32 42 46 37 3b 0a 7d 0a 2e 74 64 62 2d 73 2d 62 74 6e 3a 61 63 74 69 76 65 3a 6e 6f 74 28 3a 64 69 73 61 62 6c 65 64 29 20 7b 0a 20 20 6f
                                                      Data Ascii: out; -webkit-appearance: none; cursor: pointer;}.tdb-s-btn svg { position: relative; width: .9em; height: auto; margin-right: .5em;}.tdb-s-btn:hover,.tdb-s-btn:active { background-color: #152BF7;}.tdb-s-btn:active:not(:disabled) { o
                                                      2025-03-13 15:09:48 UTC16384INData Raw: 6e 67 29 20 7b 0a 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 0a 20 20 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 20 31 34 32 70 78 3b 0a 7d 0a 62 6f 64 79 20 64 69 76 20 2e 74 64 62 2d 73 2d 66 6f 72 6d 2d 66 69 6c 65 20 2e 74 64 62 2d 73 2d 62 74 6e 20 7b 0a 20 20 6d 69 6e 2d 77 69 64 74 68 3a 20 61 75 74 6f 3b 0a 20 20 70 61 64 64 69 6e 67 3a 20 38 70 78 20 31 30 70 78 20 31 32 70 78 3b 0a 7d 0a 62 6f 64 79 20 64 69 76 20 2e 74 64 62 2d 73 2d 66 6f 72 6d 2d 66 69 6c 65 20 2e 74 64 62 2d 73 2d 62 74 6e 3a 61 63 74 69 76 65 3a 6e 6f 74 28 3a 64 69 73 61 62 6c 65 64 29 20 7b 0a 20 20 6f 75 74 6c 69 6e 65 2d 63 6f 6c 6f 72 3a 20 74 72 61 6e 73 70 61 72 65 6e 74 3b 0a 7d 0a 62 6f 64 79 20 64 69 76 20 2e 74 64 62 2d 73 2d 66 6f 72 6d 2d 66 69 6c 65 20 2e 74
                                                      Data Ascii: ng) { width: 100%; padding-bottom: 142px;}body div .tdb-s-form-file .tdb-s-btn { min-width: auto; padding: 8px 10px 12px;}body div .tdb-s-form-file .tdb-s-btn:active:not(:disabled) { outline-color: transparent;}body div .tdb-s-form-file .t
                                                      2025-03-13 15:09:48 UTC15969INData Raw: 74 70 69 63 6b 72 2d 6e 65 78 74 2d 6d 6f 6e 74 68 3a 68 6f 76 65 72 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 75 72 6c 28 27 64 61 74 61 3a 69 6d 61 67 65 2f 73 76 67 2b 78 6d 6c 3b 20 75 74 66 38 2c 20 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 77 69 64 74 68 3d 22 36 22 20 68 65 69 67 68 74 3d 22 31 30 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 36 20 31 30 22 3e 3c 70 61 74 68 20 64 3d 22 4d 31 33 2c 31 35 61 31 2c 31 2c 30 2c 30 2c 31 2d 2e 37 30 37 2d 2e 32 39 33 6c 2d 34 2d 34 61 31 2c 31 2c 30 2c 30 2c 31 2c 30 2d 31 2e 34 31 34 6c 34 2d 34 61 31 2c 31 2c 30 2c 30 2c 31 2c 31 2e 34 31 34 2c 31 2e 34 31 34 4c 31 30 2e 34 31 34 2c 31 30 6c 33 2e 32 39
                                                      Data Ascii: tpickr-next-month:hover:before { content: url('data:image/svg+xml; utf8, <svg xmlns="http://www.w3.org/2000/svg" width="6" height="10" viewBox="0 0 6 10"><path d="M13,15a1,1,0,0,1-.707-.293l-4-4a1,1,0,0,1,0-1.414l4-4a1,1,0,0,1,1.414,1.414L10.414,10l3.29


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      11192.168.2.449746198.100.159.1244432424C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-03-13 15:09:47 UTC636OUTGET /wp-includes/js/jquery/jquery.min.js?ver=3.7.1 HTTP/1.1
                                                      Host: hospitalnews.com
                                                      Connection: keep-alive
                                                      sec-ch-ua-platform: "Windows"
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                      sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                      sec-ch-ua-mobile: ?0
                                                      Accept: */*
                                                      Sec-Fetch-Site: same-origin
                                                      Sec-Fetch-Mode: no-cors
                                                      Sec-Fetch-Dest: script
                                                      Referer: https://hospitalnews.com/paramedics-in-six-provinces-to-provide-palliative-care-in-the-home/
                                                      Accept-Encoding: gzip, deflate, br, zstd
                                                      Accept-Language: en-US,en;q=0.9
                                                      2025-03-13 15:09:48 UTC394INHTTP/1.1 200 OK
                                                      Connection: close
                                                      content-type: text/javascript
                                                      last-modified: Mon, 13 Jan 2025 18:55:29 GMT
                                                      accept-ranges: bytes
                                                      content-length: 87553
                                                      date: Thu, 13 Mar 2025 15:09:48 GMT
                                                      server: LiteSpeed
                                                      alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                      2025-03-13 15:09:48 UTC974INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 37 2e 31 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75
                                                      Data Ascii: /*! jQuery v3.7.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQu
                                                      2025-03-13 15:09:48 UTC14994INData Raw: 43 68 69 6c 64 28 6f 29 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 6f 29 7d 66 75 6e 63 74 69 6f 6e 20 78 28 65 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 65 3f 65 2b 22 22 3a 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 7c 7c 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 65 3f 6e 5b 69 2e 63 61 6c 6c 28 65 29 5d 7c 7c 22 6f 62 6a 65 63 74 22 3a 74 79 70 65 6f 66 20 65 7d 76 61 72 20 74 3d 22 33 2e 37 2e 31 22 2c 6c 3d 2f 48 54 4d 4c 24 2f 69 2c 63 65 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 63 65 2e 66 6e 2e 69 6e 69 74 28 65 2c 74 29 7d 3b 66 75 6e 63 74 69 6f 6e 20 63 28 65 29 7b 76 61 72 20 74 3d 21 21 65 26 26 22 6c 65 6e 67 74 68 22 69 6e 20 65 26 26 65 2e 6c 65
                                                      Data Ascii: Child(o).parentNode.removeChild(o)}function x(e){return null==e?e+"":"object"==typeof e||"function"==typeof e?n[i.call(e)]||"object":typeof e}var t="3.7.1",l=/HTML$/i,ce=function(e,t){return new ce.fn.init(e,t)};function c(e){var t=!!e&&"length"in e&&e.le
                                                      2025-03-13 15:09:48 UTC16384INData Raw: 3b 65 3d 65 2e 6e 65 78 74 53 69 62 6c 69 6e 67 29 69 66 28 65 2e 6e 6f 64 65 54 79 70 65 3c 36 29 72 65 74 75 72 6e 21 31 3b 72 65 74 75 72 6e 21 30 7d 2c 70 61 72 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 21 62 2e 70 73 65 75 64 6f 73 2e 65 6d 70 74 79 28 65 29 7d 2c 68 65 61 64 65 72 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 71 2e 74 65 73 74 28 65 2e 6e 6f 64 65 4e 61 6d 65 29 7d 2c 69 6e 70 75 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 4e 2e 74 65 73 74 28 65 2e 6e 6f 64 65 4e 61 6d 65 29 7d 2c 62 75 74 74 6f 6e 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 66 65 28 65 2c 22 69 6e 70 75 74 22 29 26 26 22 62 75 74 74 6f 6e 22 3d 3d 3d 65 2e 74 79 70 65 7c 7c 66 65 28 65 2c 22
                                                      Data Ascii: ;e=e.nextSibling)if(e.nodeType<6)return!1;return!0},parent:function(e){return!b.pseudos.empty(e)},header:function(e){return q.test(e.nodeName)},input:function(e){return N.test(e.nodeName)},button:function(e){return fe(e,"input")&&"button"===e.type||fe(e,"
                                                      2025-03-13 15:09:48 UTC16384INData Raw: 64 65 6c 65 74 65 20 6f 2e 73 74 6f 70 2c 69 2e 63 61 6c 6c 28 65 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 63 65 2e 64 65 71 75 65 75 65 28 65 2c 74 29 7d 2c 6f 29 29 2c 21 72 26 26 6f 26 26 6f 2e 65 6d 70 74 79 2e 66 69 72 65 28 29 7d 2c 5f 71 75 65 75 65 48 6f 6f 6b 73 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 74 2b 22 71 75 65 75 65 48 6f 6f 6b 73 22 3b 72 65 74 75 72 6e 20 5f 2e 67 65 74 28 65 2c 6e 29 7c 7c 5f 2e 61 63 63 65 73 73 28 65 2c 6e 2c 7b 65 6d 70 74 79 3a 63 65 2e 43 61 6c 6c 62 61 63 6b 73 28 22 6f 6e 63 65 20 6d 65 6d 6f 72 79 22 29 2e 61 64 64 28 66 75 6e 63 74 69 6f 6e 28 29 7b 5f 2e 72 65 6d 6f 76 65 28 65 2c 5b 74 2b 22 71 75 65 75 65 22 2c 6e 5d 29 7d 29 7d 29 7d 7d 29 2c 63 65 2e 66 6e 2e 65 78 74 65 6e 64 28 7b 71
                                                      Data Ascii: delete o.stop,i.call(e,function(){ce.dequeue(e,t)},o)),!r&&o&&o.empty.fire()},_queueHooks:function(e,t){var n=t+"queueHooks";return _.get(e,n)||_.access(e,n,{empty:ce.Callbacks("once memory").add(function(){_.remove(e,[t+"queue",n])})})}}),ce.fn.extend({q
                                                      2025-03-13 15:09:48 UTC16384INData Raw: 2e 6e 6f 64 65 54 79 70 65 26 26 28 63 65 2e 63 6c 65 61 6e 44 61 74 61 28 53 65 28 74 2c 21 31 29 29 2c 74 2e 69 6e 6e 65 72 48 54 4d 4c 3d 65 29 3b 74 3d 30 7d 63 61 74 63 68 28 65 29 7b 7d 7d 74 26 26 74 68 69 73 2e 65 6d 70 74 79 28 29 2e 61 70 70 65 6e 64 28 65 29 7d 2c 6e 75 6c 6c 2c 65 2c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 29 7d 2c 72 65 70 6c 61 63 65 57 69 74 68 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6e 3d 5b 5d 3b 72 65 74 75 72 6e 20 24 65 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 74 68 69 73 2e 70 61 72 65 6e 74 4e 6f 64 65 3b 63 65 2e 69 6e 41 72 72 61 79 28 74 68 69 73 2c 6e 29 3c 30 26 26 28 63 65 2e 63 6c 65 61 6e 44 61 74 61 28 53 65 28 74 68 69 73 29 29 2c
                                                      Data Ascii: .nodeType&&(ce.cleanData(Se(t,!1)),t.innerHTML=e);t=0}catch(e){}}t&&this.empty().append(e)},null,e,arguments.length)},replaceWith:function(){var n=[];return $e(this,arguments,function(e){var t=this.parentNode;ce.inArray(this,n)<0&&(ce.cleanData(Se(this)),
                                                      2025-03-13 15:09:48 UTC16384INData Raw: 78 5b 65 5d 7c 7c 65 5d 7d 29 7d 7d 29 2c 63 65 2e 65 78 74 65 6e 64 28 7b 70 72 6f 70 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 2c 69 2c 6f 3d 65 2e 6e 6f 64 65 54 79 70 65 3b 69 66 28 33 21 3d 3d 6f 26 26 38 21 3d 3d 6f 26 26 32 21 3d 3d 6f 29 72 65 74 75 72 6e 20 31 3d 3d 3d 6f 26 26 63 65 2e 69 73 58 4d 4c 44 6f 63 28 65 29 7c 7c 28 74 3d 63 65 2e 70 72 6f 70 46 69 78 5b 74 5d 7c 7c 74 2c 69 3d 63 65 2e 70 72 6f 70 48 6f 6f 6b 73 5b 74 5d 29 2c 76 6f 69 64 20 30 21 3d 3d 6e 3f 69 26 26 22 73 65 74 22 69 6e 20 69 26 26 76 6f 69 64 20 30 21 3d 3d 28 72 3d 69 2e 73 65 74 28 65 2c 6e 2c 74 29 29 3f 72 3a 65 5b 74 5d 3d 6e 3a 69 26 26 22 67 65 74 22 69 6e 20 69 26 26 6e 75 6c 6c 21 3d 3d 28 72 3d 69 2e 67 65 74 28 65 2c 74 29 29 3f
                                                      Data Ascii: x[e]||e]})}}),ce.extend({prop:function(e,t,n){var r,i,o=e.nodeType;if(3!==o&&8!==o&&2!==o)return 1===o&&ce.isXMLDoc(e)||(t=ce.propFix[t]||t,i=ce.propHooks[t]),void 0!==n?i&&"set"in i&&void 0!==(r=i.set(e,n,t))?r:e[t]=n:i&&"get"in i&&null!==(r=i.get(e,t))?
                                                      2025-03-13 15:09:48 UTC6049INData Raw: 61 62 6f 72 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 69 26 26 69 28 29 7d 7d 7d 29 3b 76 61 72 20 4a 74 2c 4b 74 3d 5b 5d 2c 5a 74 3d 2f 28 3d 29 5c 3f 28 3f 3d 26 7c 24 29 7c 5c 3f 5c 3f 2f 3b 63 65 2e 61 6a 61 78 53 65 74 75 70 28 7b 6a 73 6f 6e 70 3a 22 63 61 6c 6c 62 61 63 6b 22 2c 6a 73 6f 6e 70 43 61 6c 6c 62 61 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 4b 74 2e 70 6f 70 28 29 7c 7c 63 65 2e 65 78 70 61 6e 64 6f 2b 22 5f 22 2b 6a 74 2e 67 75 69 64 2b 2b 3b 72 65 74 75 72 6e 20 74 68 69 73 5b 65 5d 3d 21 30 2c 65 7d 7d 29 2c 63 65 2e 61 6a 61 78 50 72 65 66 69 6c 74 65 72 28 22 6a 73 6f 6e 20 6a 73 6f 6e 70 22 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 2c 69 2c 6f 2c 61 3d 21 31 21 3d 3d 65 2e 6a 73 6f 6e 70 26
                                                      Data Ascii: abort:function(){i&&i()}}});var Jt,Kt=[],Zt=/(=)\?(?=&|$)|\?\?/;ce.ajaxSetup({jsonp:"callback",jsonpCallback:function(){var e=Kt.pop()||ce.expando+"_"+jt.guid++;return this[e]=!0,e}}),ce.ajaxPrefilter("json jsonp",function(e,t,n){var r,i,o,a=!1!==e.jsonp&


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      12192.168.2.449747198.100.159.1244432424C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-03-13 15:09:47 UTC644OUTGET /wp-includes/js/jquery/jquery-migrate.min.js?ver=3.4.1 HTTP/1.1
                                                      Host: hospitalnews.com
                                                      Connection: keep-alive
                                                      sec-ch-ua-platform: "Windows"
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                      sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                      sec-ch-ua-mobile: ?0
                                                      Accept: */*
                                                      Sec-Fetch-Site: same-origin
                                                      Sec-Fetch-Mode: no-cors
                                                      Sec-Fetch-Dest: script
                                                      Referer: https://hospitalnews.com/paramedics-in-six-provinces-to-provide-palliative-care-in-the-home/
                                                      Accept-Encoding: gzip, deflate, br, zstd
                                                      Accept-Language: en-US,en;q=0.9
                                                      2025-03-13 15:09:48 UTC394INHTTP/1.1 200 OK
                                                      Connection: close
                                                      content-type: text/javascript
                                                      last-modified: Mon, 13 Jan 2025 18:55:29 GMT
                                                      accept-ranges: bytes
                                                      content-length: 13577
                                                      date: Thu, 13 Mar 2025 15:09:48 GMT
                                                      server: LiteSpeed
                                                      alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                      2025-03-13 15:09:48 UTC974INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 4d 69 67 72 61 74 65 20 76 33 2e 34 2e 31 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 6a 51 75 65 72 79 2e 6d 69 67 72 61 74 65 4d 75 74 65 26 26 28 6a 51 75 65 72 79 2e 6d 69 67 72 61 74 65 4d 75 74 65 3d 21 30 29 2c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 22 6a 71 75 65 72 79 22 5d 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72
                                                      Data Ascii: /*! jQuery Migrate v3.4.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */"undefined"==typeof jQuery.migrateMute&&(jQuery.migrateMute=!0),function(t){"use strict";"function"==typeof define&&define.amd?define(["jquery"],function(e){r
                                                      2025-03-13 15:09:48 UTC12603INData Raw: 51 55 49 52 45 44 22 29 2c 73 2e 6d 69 67 72 61 74 65 57 61 72 6e 69 6e 67 73 26 26 6e 2e 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 28 22 4a 51 4d 49 47 52 41 54 45 3a 20 4d 69 67 72 61 74 65 20 70 6c 75 67 69 6e 20 6c 6f 61 64 65 64 20 6d 75 6c 74 69 70 6c 65 20 74 69 6d 65 73 22 29 2c 6e 2e 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 28 22 4a 51 4d 49 47 52 41 54 45 3a 20 4d 69 67 72 61 74 65 20 69 73 20 69 6e 73 74 61 6c 6c 65 64 22 2b 28 73 2e 6d 69 67 72 61 74 65 4d 75 74 65 3f 22 22 3a 22 20 77 69 74 68 20 6c 6f 67 67 69 6e 67 20 61 63 74 69 76 65 22 29 2b 22 2c 20 76 65 72 73 69 6f 6e 20 22 2b 73 2e 6d 69 67 72 61 74 65 56 65 72 73 69 6f 6e 29 29 3b 76 61 72 20 6f 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 75 28 65 2c 74 29 7b 76 61 72 20 72 3d 6e 2e 63 6f 6e 73 6f 6c 65
                                                      Data Ascii: QUIRED"),s.migrateWarnings&&n.console.log("JQMIGRATE: Migrate plugin loaded multiple times"),n.console.log("JQMIGRATE: Migrate is installed"+(s.migrateMute?"":" with logging active")+", version "+s.migrateVersion));var o={};function u(e,t){var r=n.console


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      13192.168.2.449749198.100.159.1244432424C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-03-13 15:09:48 UTC666OUTGET /wp-content/plugins/advanced-ads/public/assets/js/advanced.min.js?ver=1.56.4 HTTP/1.1
                                                      Host: hospitalnews.com
                                                      Connection: keep-alive
                                                      sec-ch-ua-platform: "Windows"
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                      sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                      sec-ch-ua-mobile: ?0
                                                      Accept: */*
                                                      Sec-Fetch-Site: same-origin
                                                      Sec-Fetch-Mode: no-cors
                                                      Sec-Fetch-Dest: script
                                                      Referer: https://hospitalnews.com/paramedics-in-six-provinces-to-provide-palliative-care-in-the-home/
                                                      Accept-Encoding: gzip, deflate, br, zstd
                                                      Accept-Language: en-US,en;q=0.9
                                                      2025-03-13 15:09:48 UTC393INHTTP/1.1 200 OK
                                                      Connection: close
                                                      content-type: text/javascript
                                                      last-modified: Tue, 11 Mar 2025 14:15:50 GMT
                                                      accept-ranges: bytes
                                                      content-length: 7576
                                                      date: Thu, 13 Mar 2025 15:09:48 GMT
                                                      server: LiteSpeed
                                                      alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                      2025-03-13 15:09:48 UTC975INData Raw: 28 28 29 3d 3e 7b 66 75 6e 63 74 69 6f 6e 20 65 28 74 29 7b 72 65 74 75 72 6e 20 65 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 26 26 22 73 79 6d 62 6f 6c 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 3f 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 79 70 65 6f 66 20 65 7d 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 26 26 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 3d 3d 53 79 6d 62 6f 6c 26 26 65 21 3d 3d 53 79 6d 62 6f 6c 2e 70 72 6f 74 6f 74 79 70 65 3f 22 73 79 6d 62 6f 6c 22 3a 74 79 70 65 6f 66 20 65 7d 2c 65 28 74 29 7d 21 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 22 66 75 6e
                                                      Data Ascii: (()=>{function e(t){return e="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(e){return typeof e}:function(e){return e&&"function"==typeof Symbol&&e.constructor===Symbol&&e!==Symbol.prototype?"symbol":typeof e},e(t)}!function(){if("fun
                                                      2025-03-13 15:09:48 UTC6601INData Raw: 69 73 74 2e 70 72 6f 74 6f 74 79 70 65 2e 66 6f 72 45 61 63 68 26 26 28 4e 6f 64 65 4c 69 73 74 2e 70 72 6f 74 6f 74 79 70 65 2e 66 6f 72 45 61 63 68 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6f 2c 61 3d 74 68 69 73 2e 6c 65 6e 67 74 68 3b 66 6f 72 28 74 3d 74 7c 7c 77 69 6e 64 6f 77 2c 6f 3d 30 3b 6f 3c 61 3b 6f 2b 2b 29 65 2e 63 61 6c 6c 28 74 2c 74 68 69 73 5b 6f 5d 2c 6f 2c 74 68 69 73 29 7d 29 7d 28 29 2c 61 64 76 61 64 73 3d 7b 73 75 70 70 6f 72 74 73 5f 6c 6f 63 61 6c 73 74 6f 72 61 67 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 74 72 79 7b 72 65 74 75 72 6e 21 28 21 77 69 6e 64 6f 77 7c 7c 76 6f 69 64 20 30 3d 3d 3d 77 69 6e 64 6f 77 2e 6c 6f 63 61 6c 53 74 6f 72 61 67 65 29 26 26 28 77 69 6e 64 6f
                                                      Data Ascii: ist.prototype.forEach&&(NodeList.prototype.forEach=function(e,t){var o,a=this.length;for(t=t||window,o=0;o<a;o++)e.call(t,this[o],o,this)})}(),advads={supports_localstorage:function(){"use strict";try{return!(!window||void 0===window.localStorage)&&(windo


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      14192.168.2.449751198.100.159.1244432424C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-03-13 15:09:48 UTC691OUTGET /wp-content/uploads/2019/01/paramedic.jpg HTTP/1.1
                                                      Host: hospitalnews.com
                                                      Connection: keep-alive
                                                      sec-ch-ua-platform: "Windows"
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                      sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                      sec-ch-ua-mobile: ?0
                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                      Sec-Fetch-Site: same-origin
                                                      Sec-Fetch-Mode: no-cors
                                                      Sec-Fetch-Dest: image
                                                      Referer: https://hospitalnews.com/paramedics-in-six-provinces-to-provide-palliative-care-in-the-home/
                                                      Accept-Encoding: gzip, deflate, br, zstd
                                                      Accept-Language: en-US,en;q=0.9
                                                      2025-03-13 15:09:49 UTC469INHTTP/1.1 200 OK
                                                      Connection: close
                                                      cache-control: public, max-age=604800
                                                      expires: Thu, 20 Mar 2025 15:09:48 GMT
                                                      content-type: image/jpeg
                                                      last-modified: Sat, 14 Oct 2023 03:43:22 GMT
                                                      accept-ranges: bytes
                                                      content-length: 180409
                                                      date: Thu, 13 Mar 2025 15:09:48 GMT
                                                      server: LiteSpeed
                                                      alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                      2025-03-13 15:09:49 UTC899INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 48 00 48 00 00 ff e2 0c 58 49 43 43 5f 50 52 4f 46 49 4c 45 00 01 01 00 00 0c 48 4c 69 6e 6f 02 10 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 07 ce 00 02 00 09 00 06 00 31 00 00 61 63 73 70 4d 53 46 54 00 00 00 00 49 45 43 20 73 52 47 42 00 00 00 00 00 00 00 00 00 00 00 01 00 00 f6 d6 00 01 00 00 00 00 d3 2d 48 50 20 20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 11 63 70 72 74 00 00 01 50 00 00 00 33 64 65 73 63 00 00 01 84 00 00 00 6c 77 74 70 74 00 00 01 f0 00 00 00 14 62 6b 70 74 00 00 02 04 00 00 00 14 72 58 59 5a 00 00 02 18 00 00 00 14 67 58 59 5a 00 00 02 2c 00 00 00 14 62 58 59 5a 00 00 02 40 00 00 00 14 64
                                                      Data Ascii: JFIFHHXICC_PROFILEHLinomntrRGB XYZ 1acspMSFTIEC sRGB-HP cprtP3desclwtptbkptrXYZgXYZ,bXYZ@d
                                                      2025-03-13 15:09:49 UTC14994INData Raw: 65 6e 63 65 20 56 69 65 77 69 6e 67 20 43 6f 6e 64 69 74 69 6f 6e 20 69 6e 20 49 45 43 36 31 39 36 36 2d 32 2e 31 00 00 00 00 00 00 00 00 00 00 00 2c 52 65 66 65 72 65 6e 63 65 20 56 69 65 77 69 6e 67 20 43 6f 6e 64 69 74 69 6f 6e 20 69 6e 20 49 45 43 36 31 39 36 36 2d 32 2e 31 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 76 69 65 77 00 00 00 00 00 13 a4 fe 00 14 5f 2e 00 10 cf 14 00 03 ed cc 00 04 13 0b 00 03 5c 9e 00 00 00 01 58 59 5a 20 00 00 00 00 00 4c 09 56 00 50 00 00 00 57 1f e7 6d 65 61 73 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 02 8f 00 00 00 02 73 69 67 20 00 00 00 00 43 52 54 20 63 75 72 76 00 00 00 00 00 00 04 00 00 00 00 05 00 0a 00 0f 00 14 00 19 00 1e 00 23 00 28 00 2d
                                                      Data Ascii: ence Viewing Condition in IEC61966-2.1,Reference Viewing Condition in IEC61966-2.1view_.\XYZ LVPWmeassig CRT curv#(-
                                                      2025-03-13 15:09:49 UTC16384INData Raw: d5 1f d4 2d f2 53 9f cb 65 a9 9e 6a d3 38 a3 97 ae 8f 19 dc 57 44 15 d3 2d 67 ca 5d 78 05 5e ce 4a 0c 25 59 6e cb 13 b5 5e 06 00 88 ae 33 c5 9f 0d aa 9f 12 ba 44 e2 ea e7 89 c6 88 17 37 66 7d 89 ed e5 55 51 bb b5 87 e5 e1 5f 14 2f f5 31 c3 98 3f 38 29 88 ae e9 e4 46 95 b1 63 b4 ff 00 ac a2 a3 3a 8e cd 26 c5 6d 0c 37 ab d8 8d 98 15 4d 7a cf a4 17 e4 86 ef 1e ed 99 1c 8b 2a 8a 64 4c 47 6e 36 bb 0a 9b b9 ab 95 1a 3e e2 e3 8c 99 70 a9 e3 40 81 f2 e4 8c c2 a0 22 87 24 73 78 52 42 9e 60 c5 e1 22 4d 34 ad 99 2d ee 61 5a 48 d9 49 d2 6f 59 59 21 9e 73 53 a7 47 50 d8 b9 2a cc f4 b5 ab 7b 45 2a 4e c9 b3 24 ca cd 4b d7 9f 45 67 19 ca c7 bf ea 12 31 a0 0d 7f 70 db 8a 68 df e2 07 52 de 9b 8b 21 5a 54 48 98 35 b4 74 6a 89 53 fc 46 9d 57 32 b8 bd 19 9c 5c 98 37 22 3d 8e
                                                      Data Ascii: -Sej8WD-g]x^J%Yn^3D7f}UQ_/1?8)Fc:&m7Mz*dLGn6>p@"$sxRB`"M4-aZHIoYY!sSGP*{E*N$KEg1phR!ZTH5tjSFW2\7"=
                                                      2025-03-13 15:09:49 UTC16384INData Raw: af cb 8d be 36 a9 2d f7 53 fe da 60 c7 e4 b2 ca 96 5b 1d ae 18 6d e3 ca 45 9a f7 42 ba 75 db 85 6e 27 a4 df 90 e2 c6 be 59 97 ff 00 85 d8 ab 30 fa d2 4b 72 9f 75 0d 78 0e 19 18 74 64 f0 8e 26 6c 63 f0 d1 8c 29 b3 82 f7 24 95 d5 4d 94 72 37 87 07 84 88 15 ca b1 60 b0 d1 20 02 da 5d d6 49 35 1a 13 7c c7 ae b1 38 43 24 92 b2 49 0e 22 6b 62 24 90 9c e0 89 65 b2 35 d5 c2 46 83 22 c6 aa a8 2f a9 ac 0e 26 42 78 18 e1 72 b7 3d 64 d8 0f c5 50 3c 0e 46 65 12 0d 1d 6f 6c c8 c2 ea c2 e2 c6 dc 0e 86 87 b2 af 65 65 27 2e 87 43 7d 2f ce b8 34 4b 6b f1 e1 5e 95 75 56 f2 b0 b7 75 62 56 0c 54 b3 b3 90 e0 dc c6 14 04 cb a6 bc fd 74 f3 62 a5 79 15 e3 90 c6 51 22 70 e1 f3 e7 6b 70 d6 c0 71 bd b8 57 00 75 ef 28 6b 95 b2 8a 52 be 0f 8f 2d ff 00 f8 97 1a ec 97 ea 0f a5 6f b8 35
                                                      Data Ascii: 6-S`[mEBun'Y0Kruxtd&lc)$Mr7` ]I5|8C$I"kb$e5F"/&Bxr=dP<Feolee'.C}/4Kk^uVubVTtbyQ"pkpqWu(kR-o5
                                                      2025-03-13 15:09:49 UTC16384INData Raw: 19 6b a3 71 7f b4 1c ef 2d 65 2e e9 38 79 8c a2 e9 2f ad 18 27 6c 7b fc 65 75 c0 6e 72 3a e5 88 50 9a da 98 67 54 0c 20 04 56 3f ef 54 f0 1f c0 ea 11 36 09 27 f0 62 cb 58 29 c6 90 49 02 c6 1c 8f 37 0e 1c 62 86 15 11 82 79 a9 5a ea 5b 68 da 66 3b 9c 30 64 c1 16 f4 a5 47 84 72 0b c7 ab c2 20 33 f1 22 53 7b 83 3f bb 26 73 3c 94 01 fb 33 1c ac 94 a5 eb eb 9f f1 59 1d a9 7f 88 0f 8e 2e 64 22 3b 83 f4 bd 8e 86 02 3b a6 78 f9 c0 e1 2f 82 a1 6b 1d 3d 60 c4 f7 fa 70 76 82 4e 99 d3 27 3c 7a 00 af 92 ed 94 85 82 4e a0 33 5c 74 1b 5c 80 85 da 5c 8f 56 69 ba a6 95 08 33 bc 5b ca 7a ed e3 1a 5f d4 5e e4 bf 3f 19 3c 9d b1 fa 4b 4a 92 5d f8 5e b7 4f a9 b3 8d 80 42 0d 70 d5 58 f4 6a 2c 5d 08 09 30 a0 0d 81 ed 40 12 3a a9 87 a9 9b 45 ed 52 cf 54 9f 6c 9a e8 d6 62 91 69 5e
                                                      Data Ascii: kq-e.8y/'l{eunr:PgT V?T6'bX)I7byZ[hf;0dGr 3"S{?&s<3Y.d";;x/k=`pvN'<zN3\t\\Vi3[z_^?<KJ]^OBpXj,]0@:ERTlbi^
                                                      2025-03-13 15:09:49 UTC16384INData Raw: 47 9d 22 5d 95 aa fa 76 32 50 91 76 6d d0 c5 6f 12 cc 38 36 0e 19 18 29 2b 5c 57 6e 20 1c 08 ef 19 83 17 8b b1 12 e5 be 6d 2d f3 2a c4 f3 b5 46 a1 38 e6 0d e3 48 4b 86 64 b5 7a 1f 54 91 8e 7c 6b 4e 10 2b d5 12 db ba 01 ee 30 08 3c 62 62 75 06 87 02 28 c7 da f9 7c e1 86 2a c3 57 66 1b 37 46 fe 46 b8 65 9a a9 e2 70 ca 1e f5 46 26 e0 db db 9c 65 57 be 0e 57 25 cb e7 1f c3 b3 89 82 29 68 92 a5 68 70 76 96 4a cc e1 79 75 7b 23 57 45 39 8b b5 68 14 0c c9 3f 18 e6 25 00 71 80 38 f3 87 ce 0f 3a 6d 07 13 7b c3 6c 20 59 56 79 3a 04 20 73 a7 39 ac d3 fc aa 14 1d d5 a4 73 25 c9 b2 d9 eb fe 25 67 4e 65 1d 4a f2 c9 eb 58 30 3c ca 8e af 94 52 e0 04 b1 39 5d 03 1a f6 40 a2 92 4a 8d c8 49 28 3b 16 9e 1c a7 20 62 61 35 d5 98 49 d6 0c cb 55 55 5f c4 52 83 be 32 46 d0 8e ab
                                                      Data Ascii: G"]v2Pvmo86)+\Wn m-*F8HKdzT|kN+0<bbu(|*Wf7FFepF&eWW%)hhpvJyu{#WE9h?%q8:m{l YVy: s9s%%gNeJX0<R9]@JI(; ba5IUU_R2F
                                                      2025-03-13 15:09:49 UTC16384INData Raw: 8e cc b9 41 b8 80 59 c2 6f 29 6a f6 52 37 54 92 12 3b a3 ec 92 b4 aa e9 b4 67 b4 5b 25 c9 79 49 d8 71 dd 18 4f 61 4d 37 10 c6 1e ef 6d 18 a3 68 38 a7 3c 46 ed 0f d1 e0 48 eb 6e c4 24 67 8e 10 11 74 76 97 21 4a 5e a9 dd 48 1f bc 04 14 cb ac 96 32 9c e4 f4 f9 42 09 b8 c8 71 d9 eb 29 8e 5d 61 3d 9b 63 da bd b1 92 09 27 64 1b 2e 2a 50 fe 48 e8 ce eb 41 01 21 81 77 58 96 d8 09 65 04 19 53 59 b5 a5 0a 45 9a 91 68 cc 48 b3 bc 97 f7 a6 65 88 8b 47 06 f0 bf 75 44 00 aa 4c f5 98 9e cb cb 18 5d ad b9 71 d5 bb 64 9d ac ce 65 b4 cf 38 bc 12 03 00 6e 10 52 46 20 0a 89 cc cf c6 2b 41 e6 78 78 98 f6 07 f1 68 ce 33 3e b7 b2 a8 ca 7b 06 7f 21 8c 52 88 46 2a 39 79 ad 5e 70 69 44 f6 52 32 48 c3 c4 e3 fb 0e d3 ac ef 32 1c 80 f1 d2 09 dc 1e 13 f6 96 aa be c7 b1 67 66 f7 54 af
                                                      Data Ascii: AYo)jR7T;g[%yIqOaM7mh8<FHn$gtv!J^H2Bq)]a=c'd.*PHA!wXeSYEhHeGuDL]qde8nRF +Axxh3>{!RF*9y^piDR2H2gfT
                                                      2025-03-13 15:09:49 UTC16384INData Raw: e1 c5 ab 1d ac df 2c 73 4b 21 f1 0d 24 f6 8f 38 b5 a3 29 89 00 05 2c c7 44 79 6f 25 90 13 60 a0 7a 27 1e 72 71 a2 2a 6e 9d a9 3b a6 f7 94 d2 33 b0 fb 46 87 82 4f 13 8b 68 bd a4 96 70 13 a2 c0 80 61 b0 5c 23 b5 6d 45 28 10 49 5b cf 5d b6 53 0f ca cc bc 26 a7 1c 9b 33 39 f0 20 6b 21 2f 22 f0 31 f8 63 35 2f e7 5d a7 58 aa 88 b4 81 b3 47 65 9f 77 93 85 60 6a 0a 2d 59 58 d0 72 98 2f 8e 49 88 00 ba 00 18 0e 56 21 4a 95 d6 7b 6c 78 aa 20 3a 79 f3 14 d4 92 98 71 06 60 67 7b 3a b3 28 55 0d b1 19 52 f9 a2 24 35 c0 c4 83 80 01 7b 4f 09 69 2a 89 05 58 c4 16 04 0a 91 01 52 87 21 d6 a1 89 55 21 e9 a9 f6 31 d6 6e 06 c8 c0 b1 60 42 22 9d 03 c5 a4 e3 7d 76 c0 01 b9 96 89 2b 22 8e 47 a7 f5 bb 51 f0 b4 da 44 d0 83 81 12 4d dd 14 30 a8 40 7e cd e4 dc c3 60 64 81 26 4f 28 28
                                                      Data Ascii: ,sK!$8),Dyo%`z'rq*n;3FOhpa\#mE(I[]S&39 k!/"1c5/]XGew`j-YXr/IV!J{lx :yq`g{:(UR$5{Oi*XR!U!1n`B"}v+"GQDM0@~`d&O((
                                                      2025-03-13 15:09:49 UTC16384INData Raw: d7 fc ad df aa 7b c1 c1 72 10 5c 6e 97 b2 a0 d6 83 77 f9 09 ef e6 a0 c0 d2 41 40 b6 87 bb ae 5a 4d dd 09 f4 f7 bd ea 6d ba 41 92 54 fe 3a 15 62 b9 42 78 70 ed 35 01 6d 67 9a 49 2f 8f b3 fe d5 98 8a 72 9c 68 b7 ff 00 6c 5f 34 b6 66 c8 f4 8b f5 d4 91 ec d4 bb 5a 6b 18 8c 75 9d 6f 7d 8a 66 6e 11 99 58 cd fd 31 14 97 e1 fc ea eb 4d c9 3c b0 43 a6 c1 ed 53 a3 37 4e bb ff 00 38 39 f7 ae 09 d3 fd a5 67 9a 49 3d 42 cf 7a 82 e2 50 bf 0e a5 f7 2a cd 59 26 a0 a6 a0 f7 29 58 97 04 c1 e7 25 9a 8e dc 08 66 67 4e 1e 92 29 01 62 9a 15 b3 01 b1 66 29 95 32 d8 61 cc cd de d1 42 21 ee 84 cf 53 2e c6 68 24 a9 77 85 33 79 b0 c3 e2 95 4c 60 06 cc c7 7a 75 89 d4 bd a0 3e 69 b7 07 41 be e6 a5 41 2c c0 bd 40 4b ce 6b 4a d3 a8 db d6 99 24 41 39 27 6c 14 8b 2e 21 2e 5a 79 38 a0 8d
                                                      Data Ascii: {r\nwA@ZMmAT:bBxp5mgI/rhl_4fZkuo}fnX1M<CS7N89gI=BzP*Y&)X%fgN)bf)2aB!S.h$w3yL`zu>iAA,@KkJ$A9'l.!.Zy8
                                                      2025-03-13 15:09:49 UTC16384INData Raw: 06 7e 28 9c 42 b3 9c 14 1d f5 5b 4e f4 c8 08 45 8e dd 6b c6 c1 82 28 c2 7c f3 52 22 59 e9 b4 9e 6a bc 71 a9 e6 7c cb 4b 5d 22 5e a3 56 f9 87 6e 3a 15 52 01 36 7b 19 4a cd bd f4 69 cc 20 18 e1 a0 53 78 3e d2 4f 74 b7 ff 00 d7 df ef 08 5e cf b4 7f e5 6c f7 ec b8 b2 47 7e 30 e7 1e b7 44 56 13 a7 da ba 0c a9 3c 09 ea bb 11 32 7a 6a 9a 81 36 b7 2e 2a f7 b6 b0 25 bb ea d0 55 c2 bb 07 30 4b ea f1 04 19 11 ee 30 c5 73 71 e1 d3 11 c5 bf 29 9b 36 76 90 06 77 8e c9 20 09 dc 33 0c 39 06 f3 96 82 79 fd fe 7f 3f f1 07 a5 ca d5 07 d6 87 f8 8f f9 0f 87 98 e3 34 f4 26 c0 8a fe 52 28 a2 42 24 20 ce 85 22 d5 e7 08 68 4f 5d 2b 50 71 da 15 79 bd 8e 56 16 39 f3 15 12 ee 27 26 ea 10 b2 4a a9 59 62 c5 8e bb 29 c5 36 26 5b d2 60 8d 1d 76 63 4a d8 1b 22 42 93 1f 78 a1 a6 0f 8f ed
                                                      Data Ascii: ~(B[NEk(|R"Yjq|K]"^Vn:R6{Ji Sx>Ot^lG~0DV<2zj6.*%U0K0sq)6vw 39y?4&R(B$ "hO]+PqyV9'&JYb)6&[`vcJ"Bx


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      15192.168.2.449753198.100.159.1244432424C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-03-13 15:09:50 UTC659OUTGET /wp-content/themes/Newspaper/images/icons/newspaper.woff?24 HTTP/1.1
                                                      Host: hospitalnews.com
                                                      Connection: keep-alive
                                                      Origin: https://hospitalnews.com
                                                      sec-ch-ua-platform: "Windows"
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                      sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                      sec-ch-ua-mobile: ?0
                                                      Accept: */*
                                                      Sec-Fetch-Site: same-origin
                                                      Sec-Fetch-Mode: cors
                                                      Sec-Fetch-Dest: font
                                                      Referer: https://hospitalnews.com/wp-content/themes/Newspaper/style.css?ver=12.6.9
                                                      Accept-Encoding: gzip, deflate, br, zstd
                                                      Accept-Language: en-US,en;q=0.9
                                                      2025-03-13 15:09:50 UTC467INHTTP/1.1 200 OK
                                                      Connection: close
                                                      cache-control: public, max-age=604800
                                                      expires: Thu, 20 Mar 2025 15:09:50 GMT
                                                      content-type: font/woff
                                                      last-modified: Thu, 13 Feb 2025 14:34:30 GMT
                                                      accept-ranges: bytes
                                                      content-length: 34896
                                                      date: Thu, 13 Mar 2025 15:09:50 GMT
                                                      server: LiteSpeed
                                                      alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                      2025-03-13 15:09:50 UTC901INData Raw: 77 4f 46 46 00 01 00 00 00 00 88 50 00 0b 00 00 00 00 88 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 4f 53 2f 32 00 00 01 08 00 00 00 60 00 00 00 60 0f 12 0f fc 63 6d 61 70 00 00 01 68 00 00 00 9c 00 00 00 9c a9 95 a1 96 67 61 73 70 00 00 02 04 00 00 00 08 00 00 00 08 00 00 00 10 67 6c 79 66 00 00 02 0c 00 00 80 8c 00 00 80 8c 06 72 d2 e6 68 65 61 64 00 00 82 98 00 00 00 36 00 00 00 36 3c c2 0c f5 68 68 65 61 00 00 82 d0 00 00 00 24 00 00 00 24 1a a0 17 74 68 6d 74 78 00 00 82 f4 00 00 02 60 00 00 02 60 5e e2 00 00 6c 6f 63 61 00 00 85 54 00 00 01 32 00 00 01 32 cd cc a9 2a 6d 61 78 70 00 00 86 88 00 00 00 20 00 00 00 20 00 a6 04 5b 6e 61 6d 65 00 00 86 a8 00 00 01 86 00 00 01 86 99 4a 09 fb 70 6f 73 74 00 00 88 30 00 00 00
                                                      Data Ascii: wOFFPOS/2``cmaphgaspglyfrhead66<hhea$$thmtx``^locaT22*maxp [nameJpost0
                                                      2025-03-13 15:09:50 UTC14994INData Raw: 10 1a 19 11 26 26 c1 c1 26 26 11 19 1a 00 00 00 01 00 00 ff c0 01 4a 03 c0 00 15 00 00 13 36 33 32 17 16 0f 01 17 16 07 06 23 22 2f 01 26 35 34 37 36 37 f8 0e 1a 19 11 27 27 bf bf 27 27 11 18 19 10 e8 10 10 d3 15 02 d1 11 11 24 2d c9 c7 2d 25 10 10 f2 10 17 18 11 db 16 00 00 01 00 00 ff c0 01 5c 03 c0 00 14 00 00 13 17 16 15 14 0f 01 06 23 22 27 26 3f 01 27 26 37 36 33 32 17 64 e8 10 10 e8 10 19 18 11 24 24 bf bf 24 24 11 19 1a 0e 02 d1 f1 11 18 17 10 f2 10 10 25 2d c7 c9 2d 24 11 11 00 01 00 00 ff c0 02 52 03 c0 00 13 00 00 01 16 15 14 07 06 2f 01 07 06 27 26 35 34 3f 01 36 33 32 17 02 42 10 10 27 29 c9 c9 29 27 10 10 f0 10 19 19 10 01 6f 10 1a 19 11 27 27 c1 c1 27 27 11 19 1a 10 e6 10 10 00 00 00 03 00 00 ff c0 04 00 03 c0 00 17 00 28 00 39 00 00 13 36
                                                      Data Ascii: &&&&J632#"/&54767''''$--%\#"'&?'&7632d$$$$%--$R/'&54?632B'))'o''''(96
                                                      2025-03-13 15:09:51 UTC16384INData Raw: 01 01 01 01 01 01 01 01 01 01 01 01 02 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 02 01 02 01 01 01 01 01 02 01 01 02 01 02 01 46 01 01 01 01 01 01 01 02 01 02 01 01 01 02 01 02 01 01 02 03 01 01 01 01 01 01 01 02 01 02 01 02 02 01 01 01 02 09 01 01 02 02 01 03 02 05 01 03 06 01 01 03 01 03 01 01 01 02 05 02 02 02 01 01 01 05 09 02 06 08 0a 02 05 02 04 08 03 09 07 01 01 02 01 01 01 01 01 01 01 01 01 01 01 02 01 02 0d 04 08 04 05 09 04 03 06 02 04 04 01 05 0a 05 01 02 02 03 07 02 04 02 01 01 02 02 06 05 03 02 01 01 01 02 02 02 01 01 01 01 01 02 01 01 01 01 01 02 01 01 01 01 01 02 01 01 01 01 01 01 02 01 01 01 01 01 02 01 04 02 02 01 01 01 02 01 01 01 48 01 01 01 01 01 01 01 02 01 04 01 01 01 01 02 01 04 04 03 03 02 06 06 05 04 04 06 03 03 07 02 07 06 02
                                                      Data Ascii: FH
                                                      2025-03-13 15:09:51 UTC2617INData Raw: 21 15 11 21 35 23 22 26 3d 01 21 11 05 34 26 23 22 06 15 14 16 33 32 36 37 15 14 06 2b 01 15 14 06 23 21 22 26 3d 01 23 22 26 3d 01 34 36 3b 01 11 34 36 33 21 32 16 1f 01 1e 01 1d 01 33 32 16 15 db 02 00 fe 00 02 00 5b 17 20 fe 92 02 93 16 0f 0f 15 15 0f 0f 16 49 0b 07 80 21 16 fd db 17 20 80 07 0b 41 2d 24 20 17 01 80 17 37 10 57 10 17 24 2d 41 49 92 92 01 6e db 20 17 5c fe 92 25 0f 16 16 0f 0f 15 15 0f ed 08 0b 5b 17 20 20 17 5b 0b 08 ed 2d 41 01 37 17 20 17 10 57 10 37 17 92 41 2d 00 00 00 03 00 00 ff c0 03 b7 03 c0 00 0c 00 18 00 42 00 00 25 14 06 23 22 26 35 34 36 33 32 16 15 21 14 06 23 22 26 35 34 36 33 32 16 13 11 14 06 07 05 1e 01 15 14 06 07 21 32 16 15 14 06 23 21 22 26 35 34 36 37 03 23 22 26 35 34 36 3b 01 32 16 17 21 32 16 15 01 6e 2b 1e 1e
                                                      Data Ascii: !!5#"&=!4&#"3267+#!"&=#"&=46;463!232[ I! A-$ 7W$-AIn \%[ [-A7 W7A-B%#"&54632!#"&54632!2#!"&5467#"&546;2!2n+


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      16192.168.2.449752198.100.159.1244432424C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-03-13 15:09:50 UTC692OUTGET /wp-content/uploads/2023/09/Asset-3@4x.png HTTP/1.1
                                                      Host: hospitalnews.com
                                                      Connection: keep-alive
                                                      sec-ch-ua-platform: "Windows"
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                      sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                      sec-ch-ua-mobile: ?0
                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                      Sec-Fetch-Site: same-origin
                                                      Sec-Fetch-Mode: no-cors
                                                      Sec-Fetch-Dest: image
                                                      Referer: https://hospitalnews.com/paramedics-in-six-provinces-to-provide-palliative-care-in-the-home/
                                                      Accept-Encoding: gzip, deflate, br, zstd
                                                      Accept-Language: en-US,en;q=0.9
                                                      2025-03-13 15:09:50 UTC467INHTTP/1.1 200 OK
                                                      Connection: close
                                                      cache-control: public, max-age=604800
                                                      expires: Thu, 20 Mar 2025 15:09:50 GMT
                                                      content-type: image/png
                                                      last-modified: Sat, 14 Oct 2023 03:43:07 GMT
                                                      accept-ranges: bytes
                                                      content-length: 11217
                                                      date: Thu, 13 Mar 2025 15:09:50 GMT
                                                      server: LiteSpeed
                                                      alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                      2025-03-13 15:09:50 UTC901INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 07 68 00 00 01 66 08 03 00 00 00 9f 84 3a d4 00 00 00 48 50 4c 54 45 00 00 00 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff df e3 f3 d0 d5 ec c1 c9 e6 8e 9f d1 5d 7d be 43 6f b6 21 62 af 6f 9c da 32 00 00 00 10 74 52 4e 53 00 10 20 30 40 50 60 70 80 90 a0 b0 c0 d0 e0 f0 54 e0 a8 c8 00 00 2b 28 49 44 41 54 78 da ec db 49 72 1b 31 0c 40 51 a8 9b f1 50 a5 85 ef 7f d6 38 ce 3e 21 d9 03 48 bb 6d bd 77 00 6f 5c d2 17 80 62 2c 2f 6c 28 01 00 27 2d 42 2b b4 00 cc b3 04 69 e5 ed b8 d8 f6 76 9c df 04 00 03 09 2d c0 20 4f 2f e7 4c f8 b3 be 96 7f 1a ff 51 80 f3 a1 5d 84 16 a1 05 98 c7 bd 06 a1 05 a8 11 5a b6 09 2d c0
                                                      Data Ascii: PNGIHDRhf:HPLTE]}Co!bo2tRNS 0@P`pT+(IDATxIr1@QP8>!Hmwo\b,/l('-B+iv- O/LQ]Z-
                                                      2025-03-13 15:09:50 UTC10316INData Raw: aa ae 7d d5 f5 07 ed 2b af 6a 40 a7 a8 36 6d db ee fa 57 bb 3f 2d 25 28 12 00 01 c4 00 91 d7 13 e8 cb f2 97 62 11 67 cc 11 d7 a6 80 98 f7 0d 48 09 7f 0d 31 62 80 39 22 80 3e 1f 2e 48 09 d8 72 db 28 6e cc 8a 88 d1 33 1b 15 53 8c 91 0f ab 7a a7 22 56 4f b5 d4 1c 0f 70 99 08 58 9b 04 88 33 83 96 3e 13 bb f4 d1 4f c2 1c 63 8a f8 79 22 56 8d e0 58 4a 31 c5 80 db b2 aa 22 78 17 e3 14 36 7d 05 ee fc e1 b2 8c 44 42 da de 39 dd da 84 9b 51 55 31 5f 77 2f 07 cc 21 04 56 b4 a1 4e 14 e7 18 d5 cb 1b 2a 00 d0 51 81 c0 ff 90 a3 23 fa 0a 67 29 1c 80 f0 0a 3f 47 dc d9 d3 84 b5 0a 20 86 30 e1 46 8c f7 82 0f 44 3c c6 71 9b 93 37 a3 2a fa f5 17 a0 00 10 62 0c db 4a 5b 1d 71 13 c6 39 35 b9 df c4 3c 6d 7a 94 98 d7 58 c6 39 a4 69 8c 58 2b 0a 04 0a 44 06 2d 7d 3c a0 1c 32 a8 62
                                                      Data Ascii: }+j@6mW?-%(bgH1b9">.Hr(n3Sz"VOpX3>Ocy"VXJ1"x6}DB9QU1_w/!VN*Q#g)?G 0FD<q7*bJ[q95<mzX9iX+D-}<2b


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      17192.168.2.44975652.217.230.04432424C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-03-13 15:09:50 UTC598OUTGET /downloads.mailchimp.com/js/mc-validate.js HTTP/1.1
                                                      Host: s3.amazonaws.com
                                                      Connection: keep-alive
                                                      sec-ch-ua-platform: "Windows"
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                      sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                      sec-ch-ua-mobile: ?0
                                                      Accept: */*
                                                      Sec-Fetch-Site: cross-site
                                                      Sec-Fetch-Mode: no-cors
                                                      Sec-Fetch-Dest: script
                                                      Sec-Fetch-Storage-Access: active
                                                      Referer: https://hospitalnews.com/
                                                      Accept-Encoding: gzip, deflate, br, zstd
                                                      Accept-Language: en-US,en;q=0.9
                                                      2025-03-13 15:09:51 UTC430INHTTP/1.1 200 OK
                                                      x-amz-id-2: XjVLFcOniA1n6Ba3AVV47IUdofXH6RgBr0o/1MXlWLNW9zMYdJVPNje4N2tUObsE6RgpBWA1wMA=
                                                      x-amz-request-id: RWF5Y12KK6KA22AE
                                                      Date: Thu, 13 Mar 2025 15:09:51 GMT
                                                      Last-Modified: Mon, 20 Aug 2018 17:42:38 GMT
                                                      ETag: "6465dd4a8331265e6629cd069e03504c"
                                                      Cache-Control: public,max-age=2592000
                                                      Accept-Ranges: bytes
                                                      Content-Type: application/javascript
                                                      Content-Length: 143249
                                                      Server: AmazonS3
                                                      Connection: close
                                                      2025-03-13 15:09:51 UTC16384INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 31 2e 39 2e 30 20 7c 20 28 63 29 20 32 30 30 35 2c 20 32 30 31 32 20 6a 51 75 65 72 79 20 46 6f 75 6e 64 61 74 69 6f 6e 2c 20 49 6e 63 2e 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 6e 28 65 29 7b 76 61 72 20 74 3d 65 2e 6c 65 6e 67 74 68 2c 6e 3d 73 74 2e 74 79 70 65 28 65 29 3b 72 65 74 75 72 6e 20 73 74 2e 69 73 57 69 6e 64 6f 77 28 65 29 3f 21 31 3a 31 3d 3d 3d 65 2e 6e 6f 64 65 54 79 70 65 26 26 74 3f 21 30 3a 22 61 72 72 61 79 22 3d 3d 3d 6e 7c 7c 22 66 75 6e 63 74 69 6f 6e 22 21 3d 3d 6e 26 26 28 30 3d 3d 3d 74 7c 7c 22 6e 75 6d 62 65 72 22 3d 3d 74 79 70 65 6f 66 20 74 26 26
                                                      Data Ascii: /*! jQuery v1.9.0 | (c) 2005, 2012 jQuery Foundation, Inc. | jquery.org/license */(function(e,t){"use strict";function n(e){var t=e.length,n=st.type(e);return st.isWindow(e)?!1:1===e.nodeType&&t?!0:"array"===n||"function"!==n&&(0===t||"number"==typeof t&&
                                                      2025-03-13 15:09:51 UTC594INData Raw: 6e 63 74 69 6f 6e 28 65 2c 6e 29 7b 76 61 72 20 72 3d 6e 2e 6c 65 6e 67 74 68 2c 69 3d 65 2e 6c 65 6e 67 74 68 2c 6f 3d 30 3b 69 66 28 22 6e 75 6d 62 65 72 22 3d 3d 74 79 70 65 6f 66 20 72 29 66 6f 72 28 3b 72 3e 6f 3b 6f 2b 2b 29 65 5b 69 2b 2b 5d 3d 6e 5b 6f 5d 3b 65 6c 73 65 20 66 6f 72 28 3b 6e 5b 6f 5d 21 3d 3d 74 3b 29 65 5b 69 2b 2b 5d 3d 6e 5b 6f 2b 2b 5d 3b 72 65 74 75 72 6e 20 65 2e 6c 65 6e 67 74 68 3d 69 2c 65 7d 2c 67 72 65 70 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 2c 69 3d 5b 5d 2c 6f 3d 30 2c 61 3d 65 2e 6c 65 6e 67 74 68 3b 66 6f 72 28 6e 3d 21 21 6e 3b 61 3e 6f 3b 6f 2b 2b 29 72 3d 21 21 74 28 65 5b 6f 5d 2c 6f 29 2c 6e 21 3d 3d 72 26 26 69 2e 70 75 73 68 28 65 5b 6f 5d 29 3b 72 65 74 75 72 6e 20 69 7d 2c 6d 61
                                                      Data Ascii: nction(e,n){var r=n.length,i=e.length,o=0;if("number"==typeof r)for(;r>o;o++)e[i++]=n[o];else for(;n[o]!==t;)e[i++]=n[o++];return e.length=i,e},grep:function(e,t,n){var r,i=[],o=0,a=e.length;for(n=!!n;a>o;o++)r=!!t(e[o],o),n!==r&&i.push(e[o]);return i},ma
                                                      2025-03-13 15:09:51 UTC16384INData Raw: 68 69 73 2c 69 2e 63 6f 6e 63 61 74 28 6e 74 2e 63 61 6c 6c 28 61 72 67 75 6d 65 6e 74 73 29 29 29 7d 2c 6f 2e 67 75 69 64 3d 65 2e 67 75 69 64 3d 65 2e 67 75 69 64 7c 7c 73 74 2e 67 75 69 64 2b 2b 2c 6f 29 3a 74 7d 2c 61 63 63 65 73 73 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 2c 72 2c 69 2c 6f 2c 61 2c 73 29 7b 76 61 72 20 75 3d 30 2c 6c 3d 65 2e 6c 65 6e 67 74 68 2c 63 3d 6e 75 6c 6c 3d 3d 72 3b 69 66 28 22 6f 62 6a 65 63 74 22 3d 3d 3d 73 74 2e 74 79 70 65 28 72 29 29 7b 6f 3d 21 30 3b 66 6f 72 28 75 20 69 6e 20 72 29 73 74 2e 61 63 63 65 73 73 28 65 2c 6e 2c 75 2c 72 5b 75 5d 2c 21 30 2c 61 2c 73 29 7d 65 6c 73 65 20 69 66 28 69 21 3d 3d 74 26 26 28 6f 3d 21 30 2c 73 74 2e 69 73 46 75 6e 63 74 69 6f 6e 28 69 29 7c 7c 28 73 3d 21 30 29 2c 63 26 26 28 73
                                                      Data Ascii: his,i.concat(nt.call(arguments)))},o.guid=e.guid=e.guid||st.guid++,o):t},access:function(e,n,r,i,o,a,s){var u=0,l=e.length,c=null==r;if("object"===st.type(r)){o=!0;for(u in r)st.access(e,n,u,r[u],!0,a,s)}else if(i!==t&&(o=!0,st.isFunction(i)||(s=!0),c&&(s
                                                      2025-03-13 15:09:51 UTC1024INData Raw: 61 72 65 6e 74 4e 6f 64 65 26 26 74 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 73 65 6c 65 63 74 65 64 49 6e 64 65 78 29 2c 6e 75 6c 6c 7d 7d 29 29 2c 73 74 2e 73 75 70 70 6f 72 74 2e 65 6e 63 74 79 70 65 7c 7c 28 73 74 2e 70 72 6f 70 46 69 78 2e 65 6e 63 74 79 70 65 3d 22 65 6e 63 6f 64 69 6e 67 22 29 2c 73 74 2e 73 75 70 70 6f 72 74 2e 63 68 65 63 6b 4f 6e 7c 7c 73 74 2e 65 61 63 68 28 5b 22 72 61 64 69 6f 22 2c 22 63 68 65 63 6b 62 6f 78 22 5d 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 73 74 2e 76 61 6c 48 6f 6f 6b 73 5b 74 68 69 73 5d 3d 7b 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 3d 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 76 61 6c 75 65 22 29 3f 22 6f 6e 22 3a 65 2e 76 61 6c 75 65 7d 7d 7d 29 2c 73 74 2e 65 61
                                                      Data Ascii: arentNode&&t.parentNode.selectedIndex),null}})),st.support.enctype||(st.propFix.enctype="encoding"),st.support.checkOn||st.each(["radio","checkbox"],function(){st.valHooks[this]={get:function(e){return null===e.getAttribute("value")?"on":e.value}}}),st.ea
                                                      2025-03-13 15:09:51 UTC16384INData Raw: 29 2e 73 6f 72 74 28 29 2c 70 3d 73 74 2e 65 76 65 6e 74 2e 73 70 65 63 69 61 6c 5b 68 5d 7c 7c 7b 7d 2c 68 3d 28 6f 3f 70 2e 64 65 6c 65 67 61 74 65 54 79 70 65 3a 70 2e 62 69 6e 64 54 79 70 65 29 7c 7c 68 2c 70 3d 73 74 2e 65 76 65 6e 74 2e 73 70 65 63 69 61 6c 5b 68 5d 7c 7c 7b 7d 2c 66 3d 73 74 2e 65 78 74 65 6e 64 28 7b 74 79 70 65 3a 68 2c 6f 72 69 67 54 79 70 65 3a 6d 2c 64 61 74 61 3a 69 2c 68 61 6e 64 6c 65 72 3a 72 2c 67 75 69 64 3a 72 2e 67 75 69 64 2c 73 65 6c 65 63 74 6f 72 3a 6f 2c 6e 65 65 64 73 43 6f 6e 74 65 78 74 3a 6f 26 26 73 74 2e 65 78 70 72 2e 6d 61 74 63 68 2e 6e 65 65 64 73 43 6f 6e 74 65 78 74 2e 74 65 73 74 28 6f 29 2c 6e 61 6d 65 73 70 61 63 65 3a 67 2e 6a 6f 69 6e 28 22 2e 22 29 7d 2c 61 29 2c 28 64 3d 6c 5b 68 5d 29 7c 7c 28
                                                      Data Ascii: ).sort(),p=st.event.special[h]||{},h=(o?p.delegateType:p.bindType)||h,p=st.event.special[h]||{},f=st.extend({type:h,origType:m,data:i,handler:r,guid:r.guid,selector:o,needsContext:o&&st.expr.match.needsContext.test(o),namespace:g.join(".")},a),(d=l[h])||(
                                                      2025-03-13 15:09:51 UTC1024INData Raw: 5e 22 2b 65 74 2b 22 2a 28 5b 5c 5c 78 32 30 5c 5c 74 5c 5c 72 5c 5c 6e 5c 5c 66 3e 2b 7e 5d 29 22 2b 65 74 2b 22 2a 22 29 2c 63 74 3d 52 65 67 45 78 70 28 6f 74 29 2c 66 74 3d 52 65 67 45 78 70 28 22 5e 22 2b 6e 74 2b 22 24 22 29 2c 70 74 3d 7b 49 44 3a 52 65 67 45 78 70 28 22 5e 23 28 22 2b 74 74 2b 22 29 22 29 2c 43 4c 41 53 53 3a 52 65 67 45 78 70 28 22 5e 5c 5c 2e 28 22 2b 74 74 2b 22 29 22 29 2c 4e 41 4d 45 3a 52 65 67 45 78 70 28 22 5e 5c 5c 5b 6e 61 6d 65 3d 5b 27 5c 22 5d 3f 28 22 2b 74 74 2b 22 29 5b 27 5c 22 5d 3f 5c 5c 5d 22 29 2c 54 41 47 3a 52 65 67 45 78 70 28 22 5e 28 22 2b 74 74 2e 72 65 70 6c 61 63 65 28 22 77 22 2c 22 77 2a 22 29 2b 22 29 22 29 2c 41 54 54 52 3a 52 65 67 45 78 70 28 22 5e 22 2b 69 74 29 2c 50 53 45 55 44 4f 3a 52 65 67
                                                      Data Ascii: ^"+et+"*([\\x20\\t\\r\\n\\f>+~])"+et+"*"),ct=RegExp(ot),ft=RegExp("^"+nt+"$"),pt={ID:RegExp("^#("+tt+")"),CLASS:RegExp("^\\.("+tt+")"),NAME:RegExp("^\\[name=['\"]?("+tt+")['\"]?\\]"),TAG:RegExp("^("+tt.replace("w","w*")+")"),ATTR:RegExp("^"+it),PSEUDO:Reg
                                                      2025-03-13 15:09:51 UTC10749INData Raw: 6e 2e 70 75 73 68 28 74 29 3b 72 65 74 75 72 6e 20 6e 7d 7d 45 3d 61 2e 69 73 58 4d 4c 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 26 26 28 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 65 29 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 3b 72 65 74 75 72 6e 20 74 3f 22 48 54 4d 4c 22 21 3d 3d 74 2e 6e 6f 64 65 4e 61 6d 65 3a 21 31 7d 2c 44 3d 61 2e 73 65 74 44 6f 63 75 6d 65 6e 74 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 72 3d 65 3f 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 65 3a 52 3b 72 65 74 75 72 6e 20 72 21 3d 3d 4c 26 26 39 3d 3d 3d 72 2e 6e 6f 64 65 54 79 70 65 26 26 72 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 3f 28 4c 3d 72 2c 48 3d 72 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2c 4d 3d 45 28
                                                      Data Ascii: n.push(t);return n}}E=a.isXML=function(e){var t=e&&(e.ownerDocument||e).documentElement;return t?"HTML"!==t.nodeName:!1},D=a.setDocument=function(e){var r=e?e.ownerDocument||e:R;return r!==L&&9===r.nodeType&&r.documentElement?(L=r,H=r.documentElement,M=E(
                                                      2025-03-13 15:09:51 UTC16384INData Raw: 66 69 6c 74 65 72 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 74 3d 30 3b 72 2e 6c 65 6e 67 74 68 3e 74 3b 74 2b 2b 29 69 66 28 73 74 2e 63 6f 6e 74 61 69 6e 73 28 72 5b 74 5d 2c 74 68 69 73 29 29 72 65 74 75 72 6e 21 30 7d 29 29 3b 66 6f 72 28 6e 3d 5b 5d 2c 74 3d 30 3b 74 68 69 73 2e 6c 65 6e 67 74 68 3e 74 3b 74 2b 2b 29 73 74 2e 66 69 6e 64 28 65 2c 74 68 69 73 5b 74 5d 2c 6e 29 3b 72 65 74 75 72 6e 20 6e 3d 74 68 69 73 2e 70 75 73 68 53 74 61 63 6b 28 73 74 2e 75 6e 69 71 75 65 28 6e 29 29 2c 6e 2e 73 65 6c 65 63 74 6f 72 3d 28 74 68 69 73 2e 73 65 6c 65 63 74 6f 72 3f 74 68 69 73 2e 73 65 6c 65 63 74 6f 72 2b 22 20 22 3a 22 22 29 2b 65 2c 6e 7d 2c 68 61 73 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 2c 6e 3d 73 74 28 65 2c 74 68 69 73
                                                      Data Ascii: filter(function(){for(t=0;r.length>t;t++)if(st.contains(r[t],this))return!0}));for(n=[],t=0;this.length>t;t++)st.find(e,this[t],n);return n=this.pushStack(st.unique(n)),n.selector=(this.selector?this.selector+" ":"")+e,n},has:function(e){var t,n=st(e,this
                                                      2025-03-13 15:09:51 UTC1024INData Raw: 74 22 2c 22 70 6f 73 74 22 5d 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 29 7b 73 74 5b 6e 5d 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 72 2c 69 2c 6f 29 7b 72 65 74 75 72 6e 20 73 74 2e 69 73 46 75 6e 63 74 69 6f 6e 28 72 29 26 26 28 6f 3d 6f 7c 7c 69 2c 69 3d 72 2c 72 3d 74 29 2c 73 74 2e 61 6a 61 78 28 7b 75 72 6c 3a 65 2c 74 79 70 65 3a 6e 2c 64 61 74 61 54 79 70 65 3a 6f 2c 64 61 74 61 3a 72 2c 73 75 63 63 65 73 73 3a 69 7d 29 7d 7d 29 2c 73 74 2e 65 78 74 65 6e 64 28 7b 61 63 74 69 76 65 3a 30 2c 6c 61 73 74 4d 6f 64 69 66 69 65 64 3a 7b 7d 2c 65 74 61 67 3a 7b 7d 2c 61 6a 61 78 53 65 74 74 69 6e 67 73 3a 7b 75 72 6c 3a 44 6e 2c 74 79 70 65 3a 22 47 45 54 22 2c 69 73 4c 6f 63 61 6c 3a 46 6e 2e 74 65 73 74 28 6a 6e 5b 31 5d 29 2c 67 6c 6f 62 61 6c 3a 21 30 2c
                                                      Data Ascii: t","post"],function(e,n){st[n]=function(e,r,i,o){return st.isFunction(r)&&(o=o||i,i=r,r=t),st.ajax({url:e,type:n,dataType:o,data:r,success:i})}}),st.extend({active:0,lastModified:{},etag:{},ajaxSettings:{url:Dn,type:"GET",isLocal:Fn.test(jn[1]),global:!0,
                                                      2025-03-13 15:09:51 UTC16384INData Raw: 69 65 64 22 29 2c 54 26 26 28 73 74 2e 6c 61 73 74 4d 6f 64 69 66 69 65 64 5b 6f 5d 3d 54 29 2c 54 3d 77 2e 67 65 74 52 65 73 70 6f 6e 73 65 48 65 61 64 65 72 28 22 65 74 61 67 22 29 2c 54 26 26 28 73 74 2e 65 74 61 67 5b 6f 5d 3d 54 29 29 2c 33 30 34 3d 3d 3d 65 3f 28 6c 3d 21 30 2c 4e 3d 22 6e 6f 74 6d 6f 64 69 66 69 65 64 22 29 3a 28 6c 3d 71 28 70 2c 62 29 2c 4e 3d 6c 2e 73 74 61 74 65 2c 66 3d 6c 2e 64 61 74 61 2c 76 3d 6c 2e 65 72 72 6f 72 2c 6c 3d 21 76 29 29 3a 28 76 3d 4e 2c 28 65 7c 7c 21 4e 29 26 26 28 4e 3d 22 65 72 72 6f 72 22 2c 30 3e 65 26 26 28 65 3d 30 29 29 29 2c 77 2e 73 74 61 74 75 73 3d 65 2c 77 2e 73 74 61 74 75 73 54 65 78 74 3d 28 6e 7c 7c 4e 29 2b 22 22 2c 6c 3f 67 2e 72 65 73 6f 6c 76 65 57 69 74 68 28 64 2c 5b 66 2c 4e 2c 77 5d
                                                      Data Ascii: ied"),T&&(st.lastModified[o]=T),T=w.getResponseHeader("etag"),T&&(st.etag[o]=T)),304===e?(l=!0,N="notmodified"):(l=q(p,b),N=l.state,f=l.data,v=l.error,l=!v)):(v=N,(e||!N)&&(N="error",0>e&&(e=0))),w.status=e,w.statusText=(n||N)+"",l?g.resolveWith(d,[f,N,w]


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      18192.168.2.449757198.100.159.1244432424C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-03-13 15:09:50 UTC696OUTGET /wp-content/uploads/2024/09/Hn-computers-1.png HTTP/1.1
                                                      Host: hospitalnews.com
                                                      Connection: keep-alive
                                                      sec-ch-ua-platform: "Windows"
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                      sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                      sec-ch-ua-mobile: ?0
                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                      Sec-Fetch-Site: same-origin
                                                      Sec-Fetch-Mode: no-cors
                                                      Sec-Fetch-Dest: image
                                                      Referer: https://hospitalnews.com/paramedics-in-six-provinces-to-provide-palliative-care-in-the-home/
                                                      Accept-Encoding: gzip, deflate, br, zstd
                                                      Accept-Language: en-US,en;q=0.9
                                                      2025-03-13 15:09:51 UTC468INHTTP/1.1 200 OK
                                                      Connection: close
                                                      cache-control: public, max-age=604800
                                                      expires: Thu, 20 Mar 2025 15:09:50 GMT
                                                      content-type: image/png
                                                      last-modified: Wed, 25 Sep 2024 20:54:39 GMT
                                                      accept-ranges: bytes
                                                      content-length: 125227
                                                      date: Thu, 13 Mar 2025 15:09:50 GMT
                                                      server: LiteSpeed
                                                      alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                      2025-03-13 15:09:51 UTC900INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 4a 00 00 01 0b 08 06 00 00 00 bf 2d cf cc 00 01 e8 f2 49 44 41 54 78 da ec d8 bf 6b 13 61 18 07 f0 ef f3 de 5d 1b 71 12 09 18 41 5a ad e6 0f 30 8b 60 35 e9 2f b1 e6 97 15 ce 76 2a c1 21 c1 2c 86 0e 19 9c 6e 72 70 c9 9c 59 b2 34 10 70 aa 5b f2 07 b8 69 96 4c 2e 2e cd 62 40 6c 93 f7 ee 1e 73 69 9a 45 93 82 a0 60 fb 7c b8 ef 71 c3 8d 2f 5f 9e e7 85 10 42 08 21 84 10 42 9c 2b 04 21 84 10 20 c7 71 94 6d db 86 e3 38 66 3e 9f b7 82 6f 60 42 41 08 21 2e 88 49 21 26 12 09 33 16 8b 59 00 0c 4c c1 cc 46 b3 d9 34 65 b2 14 42 9c 37 14 e4 b4 0c 83 00 41 a0 66 14 a2 aa 54 2a 91 72 b9 7c ef d5 de de 6e e1 65 e1 4d 36 9b 6c dc 5f 5e fe 14 5f 59 fd 92 4c 67 5f e3 84 01 21 84 f8 4f 10 80 c9 64 78 9a b3 56 e4 fd 7d 67
                                                      Data Ascii: PNGIHDRJ-IDATxka]qAZ0`5/v*!,nrpY4p[iL..b@lsiE`|q/_B!B+! qm8f>o`BA!.I!&3YLF4eB7AfT*r|neM6l_^_YLg_!OdxV}g
                                                      2025-03-13 15:09:51 UTC14994INData Raw: d5 3b 8e 8b 6d 3b 68 ad 85 19 8a cf 10 51 83 52 81 5c 08 8c fa 87 a0 34 0a 65 a9 68 3e c8 b9 32 5d ab 99 7d 02 90 d5 4a 19 4b 2b 92 a9 34 ae 9b 8c 6f 59 01 11 10 8a 62 82 bd c1 31 3e 8e 02 85 7c 36 80 d2 96 15 74 ce e9 5e 73 fe f9 17 3e 36 13 d8 11 17 c1 ac cc ca de 32 0b 94 ff 12 a2 44 43 bf 21 97 5e aa 80 ff 25 76 78 da 3b df d9 38 d1 df df 39 3e 34 d6 eb e3 cd af 94 2b 0b ab a1 b9 ec 7b 5e af c2 74 86 a0 d8 08 90 4c a7 c8 e5 f2 28 0c 9e 57 0b d5 03 02 63 5b 96 1f 82 a5 71 dd 04 33 e6 71 f8 59 0b 36 02 e1 b6 32 41 80 00 a0 00 28 f8 81 0f 40 b5 52 41 5b 16 e9 54 2a 32 9d a1 e6 55 29 15 0b f8 41 8d a4 9b 20 95 cc 61 d9 56 c4 42 63 e6 b9 37 a3 94 63 32 60 88 c1 34 ba 1e f1 68 3c c7 b2 6c 65 d9 d7 fd fe d2 cb 4f 9e 05 ca 59 79 01 99 05 ca ff 41 12 47 95 23
                                                      Data Ascii: ;m;hQR\4eh>2]}JK+4oYb1>|6t^s>62DC!^%vx;89>4+{^tL(Wc[q3qY62A(@RA[T*2U)A aVBc7c2`4h<leOYyAG#
                                                      2025-03-13 15:09:51 UTC16384INData Raw: 6f 7f f5 33 21 c0 fe 91 b7 bc e7 cb 9c f6 fa 7f 43 29 8b 67 89 24 4d ff ec a7 e7 f3 9d 4f 7f 94 f9 07 1e c0 e0 9e 4d 3c fc f4 04 79 60 d5 21 2b 71 e9 a7 35 18 26 9d 83 ba 8e a3 11 a6 66 27 18 dc 74 1d 6f 3a e7 77 bc f8 e5 6f 88 eb a8 af fa c3 05 dc 71 e5 d7 a9 6f 5b 4e 50 ab 40 e4 4b ab 94 67 40 b2 24 80 96 cd a6 42 4d a2 2d 1d f9 d7 88 9e d7 c7 8a 9a 7e 22 60 81 88 16 a4 05 64 ae 91 fd e1 18 99 b0 c2 30 a9 54 3d bc 40 cc d1 67 56 ba 98 a8 0c 50 fc 92 84 a3 cf c9 1d 69 5a 5c c5 48 c5 e7 fa c7 87 78 d3 71 cb 58 d5 96 e2 c1 6d e3 fc f9 91 61 aa 3e d2 c4 a4 27 6f 33 af 39 47 b1 58 a6 41 d7 38 b2 cd a7 29 e5 d0 d4 da 4c ad 30 cc 64 a9 86 d1 0e 4e 42 d3 5f d1 8c d5 6c 9a 1b 66 ea f7 eb 21 f0 51 41 85 3b fb 27 79 b4 9c 22 e7 da f8 41 0d 8d d0 47 59 d7 88 98 35
                                                      Data Ascii: o3!C)g$MOM<y`!+q5&f'to:woqo[NP@Kg@$BM-~"`d0T=@gVPiZ\HxqXma>'o39GXA8)L0dNB_lf!QA;'y"AGY5
                                                      2025-03-13 15:09:51 UTC16384INData Raw: 0b 5f 30 10 13 0f c3 0b 48 4c 4a c0 f0 bf 28 97 5e 7a 29 ff 95 22 20 fd df b0 97 a7 cd b3 64 5f 00 b9 ef 63 f1 68 aa d5 6a cd 71 9c ea d0 c8 c8 d6 ae ce f6 fe b4 eb 76 06 81 1f 28 54 84 5e 31 f0 09 ab 11 8d 5b 85 01 28 88 b7 89 21 d8 10 3b 38 91 4d 88 4c 6d f1 31 c6 be 4a 54 74 7d 25 5e 4a 8c aa a1 ac 00 4b 09 58 0a 13 11 83 dc b2 b1 75 20 d5 39 5d 2b df c8 09 a7 9c ca aa d5 2b 49 38 b6 44 79 83 a2 2f ff c0 4a e5 72 54 f2 28 46 bd f8 c3 5a 9b 9a 19 18 5a cf a1 6f fb 00 7f f8 fc 59 34 d4 d9 52 43 dd 58 b7 00 6b 51 1d b6 82 72 cd 63 c3 f0 38 5f ba b1 9f 3b 77 36 f2 83 13 f3 34 e6 0a 58 d5 2c 56 56 91 4c 55 c2 71 9a 61 ab 48 a5 56 8a 12 e2 15 81 ef 82 01 23 6f 4c 2a b6 89 fd 8a f1 17 05 18 15 40 b4 d0 57 a0 93 54 26 37 30 ff d8 2f e3 d4 35 50 35 3e 89 54 82
                                                      Data Ascii: _0HLJ(^z)" d_chjqv(T^1[(!;8MLm1JTt}%^JKXu 9]++I8Dy/JrT(FZZoY4RCXkQrc8_;w64X,VVLUqaHV#oL*@WT&70/5P5>T
                                                      2025-03-13 15:09:51 UTC16384INData Raw: 02 30 ce 43 2f 0f a7 f3 60 8a 94 f4 c0 03 0f 64 a4 13 01 a8 3f ff f9 cf 5c 73 cd 35 02 58 aa aa 0a 80 99 a6 29 60 e4 00 9d 80 8e 23 99 09 50 3a 79 ef 02 2a f7 de 7b 2f 00 17 38 f6 db 1b 6f bc 31 03 2e 02 b0 ce 83 2b cb d3 4e 3b 4d 1e 72 cb b2 98 35 6b 16 8a a2 88 84 b4 67 cf 1e 26 4f 9e 2c eb 38 20 26 a0 e6 48 67 72 7c b5 b5 b5 02 d4 12 b3 7a ee b9 7c f8 e1 87 7c f4 d1 47 02 f4 6e 88 96 80 2f 78 0e 08 00 01 1a e7 38 05 94 1c 89 4d 80 ca 01 23 39 37 67 7f 32 ef 48 7d 72 1e ce 6f 79 ff f7 95 2b 57 b2 6d db 36 00 21 60 71 c1 4b 24 c9 07 1f 7c 50 ee 35 27 00 5b 24 54 07 2c e5 3a 0e 1b 36 2c 33 2f c7 ef ec 57 80 d9 01 48 b9 6e 5f ff fa d7 01 e4 77 6f bb ed 36 ce 3f ff fc cc b1 c8 6f 3a 00 3f 40 82 76 25 49 b2 9a 48 8a 47 d9 e4 7a 19 86 21 bf 07 c8 79 b9 3d 5b
                                                      Data Ascii: 0C/`d?\s5X)`#P:y*{/8o1.+N;Mr5kg&O,8 &Hgr|z||Gn/x8M#97g2H}roy+Wm6!`qK$|P5'[$T,:6,3/WHn_wo6?o:?@v%IHGz!y=[
                                                      2025-03-13 15:09:51 UTC16384INData Raw: 6a 1a ed 46 1d f3 25 1d 89 5d 69 bc 78 ae 8a ef 9c dd 84 ed e9 b0 d0 45 37 48 a2 ab 8f c0 b4 93 b4 1f fb d1 f1 88 41 08 08 e8 e9 07 1b 40 f5 db 34 2c f6 39 28 87 9a e7 7b 17 82 19 c1 e5 32 13 d4 96 ba dc af 31 10 fd 72 ea f7 96 24 38 3a 02 f9 de cd 0b 6c 96 61 fc a5 bf d0 5b 7c fe a8 bd 46 49 b6 1f c0 01 fc 93 26 c5 b8 5a 72 0c 2e 97 03 cf 8b 84 0a 05 6a 7b 5b 06 55 43 06 db 7c af e7 55 1c cb 2a 02 01 62 52 21 b5 08 80 f4 fd 1d 32 c4 41 d3 42 da d7 0c d3 41 bb 59 c5 c6 ea 3c f2 c5 61 98 4a 7a b4 2c 13 d5 72 85 b5 c1 83 20 f2 4c 36 f0 e2 cb af e2 fc 91 05 98 a3 79 7a 91 6d 2d 40 26 ec 22 15 76 a0 69 5d d4 93 69 54 96 cf e0 c6 9b 6f c1 47 3f f4 23 58 59 5f c7 ff 79 e2 39 3c 79 74 1e 76 c2 e4 fb f7 35 93 75 9f 29 47 fa b4 cf b1 22 a0 00 24 07 95 de 6b 22 d3
                                                      Data Ascii: jF%]ixE7HA@4,9({21r$8:la[|FI&Zr.j{[UC|U*bR!2ABAY<aJz,r L6yzm-@&"vi]iToG?#XY_y9<ytv5u)G"$k"
                                                      2025-03-13 15:09:51 UTC16384INData Raw: 66 76 25 35 cf ae 0b 1e 0f 60 62 3a 07 47 d4 5d 40 ec e7 ce bd c3 d8 75 3c 8d 86 90 0b 64 0d 50 cc 83 93 b5 14 65 86 e0 e8 cd e6 ad 50 7f ff e1 2c 72 f9 12 ef eb 5a 30 15 30 54 7d ee 93 7b 21 82 9a 3d cb b8 f1 aa 65 04 b7 49 dc 79 df 01 5c ba 75 a1 80 6f f5 b2 56 02 79 00 8c 86 2e d0 64 3d ba 6e f3 ba 4e 2c 21 0b 3d 3e 99 c2 a2 3e 9e 13 91 7f b6 32 fc 61 b4 22 ed 3b 33 30 8a 92 6c 6a 8c 88 fd 5e b5 ac 03 6f 5b d2 ce 9c e3 c3 0a 8a e1 f0 de e9 4c 51 f5 2f 5f d4 8c d7 be 74 13 46 c7 93 dc 57 00 ca 8a 18 ce 35 ce a7 a8 bd 67 d3 45 14 43 15 b2 d3 50 fb b9 56 a7 a3 45 65 e7 e1 19 14 d8 06 4d 21 07 05 be e7 fc 8a 0b 5d ad 38 8e a4 e2 c4 0a 93 c5 96 e2 83 ed 2c b6 92 00 a6 c8 45 35 02 7d 69 91 eb eb f2 a5 8c 31 45 8a 1e 53 6c 16 42 03 7a 02 9e 9a 28 3c ba 27 97
                                                      Data Ascii: fv%5`b:G]@u<dPeP,rZ00T}{!=eIy\uoVy.d=nN,!=>>2a";30lj^o[LQ/_tFW5gECPVEeM!]8,E5}i1ESlBz(<'
                                                      2025-03-13 15:09:51 UTC16384INData Raw: 03 94 95 76 23 39 35 0c b7 78 8c ef 1b 65 7b b6 02 ce 16 94 ab 65 e4 cb 29 24 f3 25 3c 7e 6a 04 97 c6 db d0 b1 fe 72 ec fd ea 97 c0 42 80 2f ce 6b 47 e9 d7 98 82 5c 90 62 15 39 d6 fd 11 3e 8c d2 c0 16 0b 5e 56 be c7 7c 44 b5 54 83 bc c5 98 37 48 cf 6d 02 46 2b 17 92 a1 de 24 6f 23 20 8a 9a 24 50 d9 5c 3b 04 31 d5 c7 f3 6c 40 69 b2 b9 96 ba 63 b1 e0 6b 12 c8 e9 1c 6e ab 4e 82 a9 cd 2e c9 73 6c 66 49 2a 7b 6c 3a 5f a3 94 b1 51 ec 7f c5 52 97 ff 9c cf 50 97 26 e5 57 cc 25 ae 3a 6e 60 70 5e ca bb 75 2f e3 74 60 a8 6d 08 fc 1c 16 d3 8e e0 3b 46 67 a6 a6 87 29 82 fa 28 60 15 73 a5 5a 57 d9 ea c8 88 26 5e 07 32 91 82 c3 fd 4e 20 a0 71 51 9e 9d e5 ca e3 6f 17 a5 d9 24 62 fc be 81 44 02 cf b1 d8 7c 59 94 27 4b 4c 48 33 bf 90 c9 2d e5 5c 70 8a 92 ed 52 62 03 d6 2a
                                                      Data Ascii: v#95xe{e)$%<~jrB/kG\b9>^V|DT7HmF+$o# $P\;1l@icknN.slfI*{l:_QRP&W%:n`p^u/t`m;Fg)(`sZW&^2N qQo$bD|Y'KLH3-\pRb*
                                                      2025-03-13 15:09:51 UTC11029INData Raw: 65 aa e8 6c cc 60 68 62 17 8e 9c c8 62 c1 a6 1e 34 b1 ef 1c d8 fb 00 62 09 6a 7a 57 5c 2a ea 31 57 c8 22 d6 d8 0a c6 74 04 63 2f ca ee d2 71 d7 c3 14 05 b1 1d 7b f2 71 38 ad 1d a4 5e 27 11 0b bb 88 05 43 28 24 67 c1 79 05 4f 92 5a 4e 5c 7d 05 90 9e c5 ad af 78 19 5a 3a 7b 30 fe c0 fd 48 b7 c4 90 cb 17 d1 d3 dc 80 e3 e9 22 2a 73 78 da cd 99 33 c7 3a df cf 31 f8 ed f5 b1 d3 1c 68 65 62 74 c4 63 6c 48 c9 76 19 e9 5f f7 72 59 77 58 61 03 b3 28 a7 e5 ec 61 31 a2 36 94 a3 b1 9f d5 52 9b 68 cc 60 87 25 26 88 27 22 38 d8 97 f4 db d8 31 cb a2 a6 2a 0f a8 b2 57 2c 4e 79 2f 54 50 8c ca 7f a2 34 5f d6 67 39 a7 16 92 b2 46 0d 58 5e 23 40 e2 8b 69 bf a1 24 35 a8 0d 00 a8 51 8c 71 ba 5e d6 50 5c 56 43 cb 7a 74 0d 58 8c 01 b4 f6 f1 3c 5b 87 f1 e0 51 83 99 fc be 36 0d 26
                                                      Data Ascii: el`hbb4bjzW\*1W"tc/q{q8^'C($gyOZN\}xZ:{0H"*sx3:1hebtclHv_rYwXa(a16Rh`%&'"81*W,Ny/TP4_g9FX^#@i$5Qq^P\VCztX<[Q6&


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      19192.168.2.449754198.100.159.1244432424C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-03-13 15:09:50 UTC648OUTGET /wp-includes/js/dist/hooks.min.js?ver=4d63a3d491d11ffd8ac6 HTTP/1.1
                                                      Host: hospitalnews.com
                                                      Connection: keep-alive
                                                      sec-ch-ua-platform: "Windows"
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                      sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                      sec-ch-ua-mobile: ?0
                                                      Accept: */*
                                                      Sec-Fetch-Site: same-origin
                                                      Sec-Fetch-Mode: no-cors
                                                      Sec-Fetch-Dest: script
                                                      Referer: https://hospitalnews.com/paramedics-in-six-provinces-to-provide-palliative-care-in-the-home/
                                                      Accept-Encoding: gzip, deflate, br, zstd
                                                      Accept-Language: en-US,en;q=0.9
                                                      2025-03-13 15:09:51 UTC393INHTTP/1.1 200 OK
                                                      Connection: close
                                                      content-type: text/javascript
                                                      last-modified: Mon, 13 Jan 2025 18:55:28 GMT
                                                      accept-ranges: bytes
                                                      content-length: 4776
                                                      date: Thu, 13 Mar 2025 15:09:50 GMT
                                                      server: LiteSpeed
                                                      alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                      2025-03-13 15:09:51 UTC975INData Raw: 2f 2a 21 20 54 68 69 73 20 66 69 6c 65 20 69 73 20 61 75 74 6f 2d 67 65 6e 65 72 61 74 65 64 20 2a 2f 0a 28 28 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 74 3d 7b 64 3a 28 65 2c 6e 29 3d 3e 7b 66 6f 72 28 76 61 72 20 72 20 69 6e 20 6e 29 74 2e 6f 28 6e 2c 72 29 26 26 21 74 2e 6f 28 65 2c 72 29 26 26 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 72 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 67 65 74 3a 6e 5b 72 5d 7d 29 7d 2c 6f 3a 28 74 2c 65 29 3d 3e 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 74 2c 65 29 2c 72 3a 74 3d 3e 7b 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 26 26 53 79 6d 62 6f 6c 2e 74 6f 53
                                                      Data Ascii: /*! This file is auto-generated */(()=>{"use strict";var t={d:(e,n)=>{for(var r in n)t.o(n,r)&&!t.o(e,r)&&Object.defineProperty(e,r,{enumerable:!0,get:n[r]})},o:(t,e)=>Object.prototype.hasOwnProperty.call(t,e),r:t=>{"undefined"!=typeof Symbol&&Symbol.toS
                                                      2025-03-13 15:09:51 UTC3801INData Raw: 20 6e 61 6d 65 73 70 61 63 65 20 63 61 6e 20 6f 6e 6c 79 20 63 6f 6e 74 61 69 6e 20 6e 75 6d 62 65 72 73 2c 20 6c 65 74 74 65 72 73 2c 20 64 61 73 68 65 73 2c 20 70 65 72 69 6f 64 73 2c 20 75 6e 64 65 72 73 63 6f 72 65 73 20 61 6e 64 20 73 6c 61 73 68 65 73 2e 22 29 2c 21 31 29 7d 3b 63 6f 6e 73 74 20 72 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 22 73 74 72 69 6e 67 22 21 3d 74 79 70 65 6f 66 20 74 7c 7c 22 22 3d 3d 3d 74 3f 28 63 6f 6e 73 6f 6c 65 2e 65 72 72 6f 72 28 22 54 68 65 20 68 6f 6f 6b 20 6e 61 6d 65 20 6d 75 73 74 20 62 65 20 61 20 6e 6f 6e 2d 65 6d 70 74 79 20 73 74 72 69 6e 67 2e 22 29 2c 21 31 29 3a 2f 5e 5f 5f 2f 2e 74 65 73 74 28 74 29 3f 28 63 6f 6e 73 6f 6c 65 2e 65 72 72 6f 72 28 22 54 68 65 20 68 6f 6f 6b 20 6e 61 6d 65
                                                      Data Ascii: namespace can only contain numbers, letters, dashes, periods, underscores and slashes."),!1)};const r=function(t){return"string"!=typeof t||""===t?(console.error("The hook name must be a non-empty string."),!1):/^__/.test(t)?(console.error("The hook name


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      20192.168.2.449759198.100.159.1244432424C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-03-13 15:09:51 UTC420OUTGET /wp-content/uploads/2019/01/paramedic.jpg HTTP/1.1
                                                      Host: hospitalnews.com
                                                      Connection: keep-alive
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                      Accept: */*
                                                      Sec-Fetch-Site: none
                                                      Sec-Fetch-Mode: cors
                                                      Sec-Fetch-Dest: empty
                                                      Sec-Fetch-Storage-Access: active
                                                      Accept-Encoding: gzip, deflate, br, zstd
                                                      Accept-Language: en-US,en;q=0.9
                                                      2025-03-13 15:09:52 UTC469INHTTP/1.1 200 OK
                                                      Connection: close
                                                      cache-control: public, max-age=604800
                                                      expires: Thu, 20 Mar 2025 15:09:52 GMT
                                                      content-type: image/jpeg
                                                      last-modified: Sat, 14 Oct 2023 03:43:22 GMT
                                                      accept-ranges: bytes
                                                      content-length: 180409
                                                      date: Thu, 13 Mar 2025 15:09:52 GMT
                                                      server: LiteSpeed
                                                      alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                      2025-03-13 15:09:52 UTC899INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 48 00 48 00 00 ff e2 0c 58 49 43 43 5f 50 52 4f 46 49 4c 45 00 01 01 00 00 0c 48 4c 69 6e 6f 02 10 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 07 ce 00 02 00 09 00 06 00 31 00 00 61 63 73 70 4d 53 46 54 00 00 00 00 49 45 43 20 73 52 47 42 00 00 00 00 00 00 00 00 00 00 00 01 00 00 f6 d6 00 01 00 00 00 00 d3 2d 48 50 20 20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 11 63 70 72 74 00 00 01 50 00 00 00 33 64 65 73 63 00 00 01 84 00 00 00 6c 77 74 70 74 00 00 01 f0 00 00 00 14 62 6b 70 74 00 00 02 04 00 00 00 14 72 58 59 5a 00 00 02 18 00 00 00 14 67 58 59 5a 00 00 02 2c 00 00 00 14 62 58 59 5a 00 00 02 40 00 00 00 14 64
                                                      Data Ascii: JFIFHHXICC_PROFILEHLinomntrRGB XYZ 1acspMSFTIEC sRGB-HP cprtP3desclwtptbkptrXYZgXYZ,bXYZ@d
                                                      2025-03-13 15:09:52 UTC14994INData Raw: 65 6e 63 65 20 56 69 65 77 69 6e 67 20 43 6f 6e 64 69 74 69 6f 6e 20 69 6e 20 49 45 43 36 31 39 36 36 2d 32 2e 31 00 00 00 00 00 00 00 00 00 00 00 2c 52 65 66 65 72 65 6e 63 65 20 56 69 65 77 69 6e 67 20 43 6f 6e 64 69 74 69 6f 6e 20 69 6e 20 49 45 43 36 31 39 36 36 2d 32 2e 31 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 76 69 65 77 00 00 00 00 00 13 a4 fe 00 14 5f 2e 00 10 cf 14 00 03 ed cc 00 04 13 0b 00 03 5c 9e 00 00 00 01 58 59 5a 20 00 00 00 00 00 4c 09 56 00 50 00 00 00 57 1f e7 6d 65 61 73 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 02 8f 00 00 00 02 73 69 67 20 00 00 00 00 43 52 54 20 63 75 72 76 00 00 00 00 00 00 04 00 00 00 00 05 00 0a 00 0f 00 14 00 19 00 1e 00 23 00 28 00 2d
                                                      Data Ascii: ence Viewing Condition in IEC61966-2.1,Reference Viewing Condition in IEC61966-2.1view_.\XYZ LVPWmeassig CRT curv#(-
                                                      2025-03-13 15:09:52 UTC16384INData Raw: d5 1f d4 2d f2 53 9f cb 65 a9 9e 6a d3 38 a3 97 ae 8f 19 dc 57 44 15 d3 2d 67 ca 5d 78 05 5e ce 4a 0c 25 59 6e cb 13 b5 5e 06 00 88 ae 33 c5 9f 0d aa 9f 12 ba 44 e2 ea e7 89 c6 88 17 37 66 7d 89 ed e5 55 51 bb b5 87 e5 e1 5f 14 2f f5 31 c3 98 3f 38 29 88 ae e9 e4 46 95 b1 63 b4 ff 00 ac a2 a3 3a 8e cd 26 c5 6d 0c 37 ab d8 8d 98 15 4d 7a cf a4 17 e4 86 ef 1e ed 99 1c 8b 2a 8a 64 4c 47 6e 36 bb 0a 9b b9 ab 95 1a 3e e2 e3 8c 99 70 a9 e3 40 81 f2 e4 8c c2 a0 22 87 24 73 78 52 42 9e 60 c5 e1 22 4d 34 ad 99 2d ee 61 5a 48 d9 49 d2 6f 59 59 21 9e 73 53 a7 47 50 d8 b9 2a cc f4 b5 ab 7b 45 2a 4e c9 b3 24 ca cd 4b d7 9f 45 67 19 ca c7 bf ea 12 31 a0 0d 7f 70 db 8a 68 df e2 07 52 de 9b 8b 21 5a 54 48 98 35 b4 74 6a 89 53 fc 46 9d 57 32 b8 bd 19 9c 5c 98 37 22 3d 8e
                                                      Data Ascii: -Sej8WD-g]x^J%Yn^3D7f}UQ_/1?8)Fc:&m7Mz*dLGn6>p@"$sxRB`"M4-aZHIoYY!sSGP*{E*N$KEg1phR!ZTH5tjSFW2\7"=
                                                      2025-03-13 15:09:52 UTC16384INData Raw: af cb 8d be 36 a9 2d f7 53 fe da 60 c7 e4 b2 ca 96 5b 1d ae 18 6d e3 ca 45 9a f7 42 ba 75 db 85 6e 27 a4 df 90 e2 c6 be 59 97 ff 00 85 d8 ab 30 fa d2 4b 72 9f 75 0d 78 0e 19 18 74 64 f0 8e 26 6c 63 f0 d1 8c 29 b3 82 f7 24 95 d5 4d 94 72 37 87 07 84 88 15 ca b1 60 b0 d1 20 02 da 5d d6 49 35 1a 13 7c c7 ae b1 38 43 24 92 b2 49 0e 22 6b 62 24 90 9c e0 89 65 b2 35 d5 c2 46 83 22 c6 aa a8 2f a9 ac 0e 26 42 78 18 e1 72 b7 3d 64 d8 0f c5 50 3c 0e 46 65 12 0d 1d 6f 6c c8 c2 ea c2 e2 c6 dc 0e 86 87 b2 af 65 65 27 2e 87 43 7d 2f ce b8 34 4b 6b f1 e1 5e 95 75 56 f2 b0 b7 75 62 56 0c 54 b3 b3 90 e0 dc c6 14 04 cb a6 bc fd 74 f3 62 a5 79 15 e3 90 c6 51 22 70 e1 f3 e7 6b 70 d6 c0 71 bd b8 57 00 75 ef 28 6b 95 b2 8a 52 be 0f 8f 2d ff 00 f8 97 1a ec 97 ea 0f a5 6f b8 35
                                                      Data Ascii: 6-S`[mEBun'Y0Kruxtd&lc)$Mr7` ]I5|8C$I"kb$e5F"/&Bxr=dP<Feolee'.C}/4Kk^uVubVTtbyQ"pkpqWu(kR-o5
                                                      2025-03-13 15:09:52 UTC16384INData Raw: 19 6b a3 71 7f b4 1c ef 2d 65 2e e9 38 79 8c a2 e9 2f ad 18 27 6c 7b fc 65 75 c0 6e 72 3a e5 88 50 9a da 98 67 54 0c 20 04 56 3f ef 54 f0 1f c0 ea 11 36 09 27 f0 62 cb 58 29 c6 90 49 02 c6 1c 8f 37 0e 1c 62 86 15 11 82 79 a9 5a ea 5b 68 da 66 3b 9c 30 64 c1 16 f4 a5 47 84 72 0b c7 ab c2 20 33 f1 22 53 7b 83 3f bb 26 73 3c 94 01 fb 33 1c ac 94 a5 eb eb 9f f1 59 1d a9 7f 88 0f 8e 2e 64 22 3b 83 f4 bd 8e 86 02 3b a6 78 f9 c0 e1 2f 82 a1 6b 1d 3d 60 c4 f7 fa 70 76 82 4e 99 d3 27 3c 7a 00 af 92 ed 94 85 82 4e a0 33 5c 74 1b 5c 80 85 da 5c 8f 56 69 ba a6 95 08 33 bc 5b ca 7a ed e3 1a 5f d4 5e e4 bf 3f 19 3c 9d b1 fa 4b 4a 92 5d f8 5e b7 4f a9 b3 8d 80 42 0d 70 d5 58 f4 6a 2c 5d 08 09 30 a0 0d 81 ed 40 12 3a a9 87 a9 9b 45 ed 52 cf 54 9f 6c 9a e8 d6 62 91 69 5e
                                                      Data Ascii: kq-e.8y/'l{eunr:PgT V?T6'bX)I7byZ[hf;0dGr 3"S{?&s<3Y.d";;x/k=`pvN'<zN3\t\\Vi3[z_^?<KJ]^OBpXj,]0@:ERTlbi^
                                                      2025-03-13 15:09:52 UTC16384INData Raw: 47 9d 22 5d 95 aa fa 76 32 50 91 76 6d d0 c5 6f 12 cc 38 36 0e 19 18 29 2b 5c 57 6e 20 1c 08 ef 19 83 17 8b b1 12 e5 be 6d 2d f3 2a c4 f3 b5 46 a1 38 e6 0d e3 48 4b 86 64 b5 7a 1f 54 91 8e 7c 6b 4e 10 2b d5 12 db ba 01 ee 30 08 3c 62 62 75 06 87 02 28 c7 da f9 7c e1 86 2a c3 57 66 1b 37 46 fe 46 b8 65 9a a9 e2 70 ca 1e f5 46 26 e0 db db 9c 65 57 be 0e 57 25 cb e7 1f c3 b3 89 82 29 68 92 a5 68 70 76 96 4a cc e1 79 75 7b 23 57 45 39 8b b5 68 14 0c c9 3f 18 e6 25 00 71 80 38 f3 87 ce 0f 3a 6d 07 13 7b c3 6c 20 59 56 79 3a 04 20 73 a7 39 ac d3 fc aa 14 1d d5 a4 73 25 c9 b2 d9 eb fe 25 67 4e 65 1d 4a f2 c9 eb 58 30 3c ca 8e af 94 52 e0 04 b1 39 5d 03 1a f6 40 a2 92 4a 8d c8 49 28 3b 16 9e 1c a7 20 62 61 35 d5 98 49 d6 0c cb 55 55 5f c4 52 83 be 32 46 d0 8e ab
                                                      Data Ascii: G"]v2Pvmo86)+\Wn m-*F8HKdzT|kN+0<bbu(|*Wf7FFepF&eWW%)hhpvJyu{#WE9h?%q8:m{l YVy: s9s%%gNeJX0<R9]@JI(; ba5IUU_R2F
                                                      2025-03-13 15:09:52 UTC16384INData Raw: 8e cc b9 41 b8 80 59 c2 6f 29 6a f6 52 37 54 92 12 3b a3 ec 92 b4 aa e9 b4 67 b4 5b 25 c9 79 49 d8 71 dd 18 4f 61 4d 37 10 c6 1e ef 6d 18 a3 68 38 a7 3c 46 ed 0f d1 e0 48 eb 6e c4 24 67 8e 10 11 74 76 97 21 4a 5e a9 dd 48 1f bc 04 14 cb ac 96 32 9c e4 f4 f9 42 09 b8 c8 71 d9 eb 29 8e 5d 61 3d 9b 63 da bd b1 92 09 27 64 1b 2e 2a 50 fe 48 e8 ce eb 41 01 21 81 77 58 96 d8 09 65 04 19 53 59 b5 a5 0a 45 9a 91 68 cc 48 b3 bc 97 f7 a6 65 88 8b 47 06 f0 bf 75 44 00 aa 4c f5 98 9e cb cb 18 5d ad b9 71 d5 bb 64 9d ac ce 65 b4 cf 38 bc 12 03 00 6e 10 52 46 20 0a 89 cc cf c6 2b 41 e6 78 78 98 f6 07 f1 68 ce 33 3e b7 b2 a8 ca 7b 06 7f 21 8c 52 88 46 2a 39 79 ad 5e 70 69 44 f6 52 32 48 c3 c4 e3 fb 0e d3 ac ef 32 1c 80 f1 d2 09 dc 1e 13 f6 96 aa be c7 b1 67 66 f7 54 af
                                                      Data Ascii: AYo)jR7T;g[%yIqOaM7mh8<FHn$gtv!J^H2Bq)]a=c'd.*PHA!wXeSYEhHeGuDL]qde8nRF +Axxh3>{!RF*9y^piDR2H2gfT
                                                      2025-03-13 15:09:52 UTC16384INData Raw: e1 c5 ab 1d ac df 2c 73 4b 21 f1 0d 24 f6 8f 38 b5 a3 29 89 00 05 2c c7 44 79 6f 25 90 13 60 a0 7a 27 1e 72 71 a2 2a 6e 9d a9 3b a6 f7 94 d2 33 b0 fb 46 87 82 4f 13 8b 68 bd a4 96 70 13 a2 c0 80 61 b0 5c 23 b5 6d 45 28 10 49 5b cf 5d b6 53 0f ca cc bc 26 a7 1c 9b 33 39 f0 20 6b 21 2f 22 f0 31 f8 63 35 2f e7 5d a7 58 aa 88 b4 81 b3 47 65 9f 77 93 85 60 6a 0a 2d 59 58 d0 72 98 2f 8e 49 88 00 ba 00 18 0e 56 21 4a 95 d6 7b 6c 78 aa 20 3a 79 f3 14 d4 92 98 71 06 60 67 7b 3a b3 28 55 0d b1 19 52 f9 a2 24 35 c0 c4 83 80 01 7b 4f 09 69 2a 89 05 58 c4 16 04 0a 91 01 52 87 21 d6 a1 89 55 21 e9 a9 f6 31 d6 6e 06 c8 c0 b1 60 42 22 9d 03 c5 a4 e3 7d 76 c0 01 b9 96 89 2b 22 8e 47 a7 f5 bb 51 f0 b4 da 44 d0 83 81 12 4d dd 14 30 a8 40 7e cd e4 dc c3 60 64 81 26 4f 28 28
                                                      Data Ascii: ,sK!$8),Dyo%`z'rq*n;3FOhpa\#mE(I[]S&39 k!/"1c5/]XGew`j-YXr/IV!J{lx :yq`g{:(UR$5{Oi*XR!U!1n`B"}v+"GQDM0@~`d&O((
                                                      2025-03-13 15:09:52 UTC16384INData Raw: d7 fc ad df aa 7b c1 c1 72 10 5c 6e 97 b2 a0 d6 83 77 f9 09 ef e6 a0 c0 d2 41 40 b6 87 bb ae 5a 4d dd 09 f4 f7 bd ea 6d ba 41 92 54 fe 3a 15 62 b9 42 78 70 ed 35 01 6d 67 9a 49 2f 8f b3 fe d5 98 8a 72 9c 68 b7 ff 00 6c 5f 34 b6 66 c8 f4 8b f5 d4 91 ec d4 bb 5a 6b 18 8c 75 9d 6f 7d 8a 66 6e 11 99 58 cd fd 31 14 97 e1 fc ea eb 4d c9 3c b0 43 a6 c1 ed 53 a3 37 4e bb ff 00 38 39 f7 ae 09 d3 fd a5 67 9a 49 3d 42 cf 7a 82 e2 50 bf 0e a5 f7 2a cd 59 26 a0 a6 a0 f7 29 58 97 04 c1 e7 25 9a 8e dc 08 66 67 4e 1e 92 29 01 62 9a 15 b3 01 b1 66 29 95 32 d8 61 cc cd de d1 42 21 ee 84 cf 53 2e c6 68 24 a9 77 85 33 79 b0 c3 e2 95 4c 60 06 cc c7 7a 75 89 d4 bd a0 3e 69 b7 07 41 be e6 a5 41 2c c0 bd 40 4b ce 6b 4a d3 a8 db d6 99 24 41 39 27 6c 14 8b 2e 21 2e 5a 79 38 a0 8d
                                                      Data Ascii: {r\nwA@ZMmAT:bBxp5mgI/rhl_4fZkuo}fnX1M<CS7N89gI=BzP*Y&)X%fgN)bf)2aB!S.h$w3yL`zu>iAA,@KkJ$A9'l.!.Zy8
                                                      2025-03-13 15:09:52 UTC16384INData Raw: 06 7e 28 9c 42 b3 9c 14 1d f5 5b 4e f4 c8 08 45 8e dd 6b c6 c1 82 28 c2 7c f3 52 22 59 e9 b4 9e 6a bc 71 a9 e6 7c cb 4b 5d 22 5e a3 56 f9 87 6e 3a 15 52 01 36 7b 19 4a cd bd f4 69 cc 20 18 e1 a0 53 78 3e d2 4f 74 b7 ff 00 d7 df ef 08 5e cf b4 7f e5 6c f7 ec b8 b2 47 7e 30 e7 1e b7 44 56 13 a7 da ba 0c a9 3c 09 ea bb 11 32 7a 6a 9a 81 36 b7 2e 2a f7 b6 b0 25 bb ea d0 55 c2 bb 07 30 4b ea f1 04 19 11 ee 30 c5 73 71 e1 d3 11 c5 bf 29 9b 36 76 90 06 77 8e c9 20 09 dc 33 0c 39 06 f3 96 82 79 fd fe 7f 3f f1 07 a5 ca d5 07 d6 87 f8 8f f9 0f 87 98 e3 34 f4 26 c0 8a fe 52 28 a2 42 24 20 ce 85 22 d5 e7 08 68 4f 5d 2b 50 71 da 15 79 bd 8e 56 16 39 f3 15 12 ee 27 26 ea 10 b2 4a a9 59 62 c5 8e bb 29 c5 36 26 5b d2 60 8d 1d 76 63 4a d8 1b 22 42 93 1f 78 a1 a6 0f 8f ed
                                                      Data Ascii: ~(B[NEk(|R"Yjq|K]"^Vn:R6{Ji Sx>Ot^lG~0DV<2zj6.*%U0K0sq)6vw 39y?4&R(B$ "hO]+PqyV9'&JYb)6&[`vcJ"Bx


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      21192.168.2.449760198.100.159.1244432424C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-03-13 15:09:52 UTC421OUTGET /wp-content/uploads/2023/09/Asset-3@4x.png HTTP/1.1
                                                      Host: hospitalnews.com
                                                      Connection: keep-alive
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                      Accept: */*
                                                      Sec-Fetch-Site: none
                                                      Sec-Fetch-Mode: cors
                                                      Sec-Fetch-Dest: empty
                                                      Sec-Fetch-Storage-Access: active
                                                      Accept-Encoding: gzip, deflate, br, zstd
                                                      Accept-Language: en-US,en;q=0.9
                                                      2025-03-13 15:09:52 UTC467INHTTP/1.1 200 OK
                                                      Connection: close
                                                      cache-control: public, max-age=604800
                                                      expires: Thu, 20 Mar 2025 15:09:52 GMT
                                                      content-type: image/png
                                                      last-modified: Sat, 14 Oct 2023 03:43:07 GMT
                                                      accept-ranges: bytes
                                                      content-length: 11217
                                                      date: Thu, 13 Mar 2025 15:09:52 GMT
                                                      server: LiteSpeed
                                                      alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                      2025-03-13 15:09:52 UTC901INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 07 68 00 00 01 66 08 03 00 00 00 9f 84 3a d4 00 00 00 48 50 4c 54 45 00 00 00 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff df e3 f3 d0 d5 ec c1 c9 e6 8e 9f d1 5d 7d be 43 6f b6 21 62 af 6f 9c da 32 00 00 00 10 74 52 4e 53 00 10 20 30 40 50 60 70 80 90 a0 b0 c0 d0 e0 f0 54 e0 a8 c8 00 00 2b 28 49 44 41 54 78 da ec db 49 72 1b 31 0c 40 51 a8 9b f1 50 a5 85 ef 7f d6 38 ce 3e 21 d9 03 48 bb 6d bd 77 00 6f 5c d2 17 80 62 2c 2f 6c 28 01 00 27 2d 42 2b b4 00 cc b3 04 69 e5 ed b8 d8 f6 76 9c df 04 00 03 09 2d c0 20 4f 2f e7 4c f8 b3 be 96 7f 1a ff 51 80 f3 a1 5d 84 16 a1 05 98 c7 bd 06 a1 05 a8 11 5a b6 09 2d c0
                                                      Data Ascii: PNGIHDRhf:HPLTE]}Co!bo2tRNS 0@P`pT+(IDATxIr1@QP8>!Hmwo\b,/l('-B+iv- O/LQ]Z-
                                                      2025-03-13 15:09:52 UTC10316INData Raw: aa ae 7d d5 f5 07 ed 2b af 6a 40 a7 a8 36 6d db ee fa 57 bb 3f 2d 25 28 12 00 01 c4 00 91 d7 13 e8 cb f2 97 62 11 67 cc 11 d7 a6 80 98 f7 0d 48 09 7f 0d 31 62 80 39 22 80 3e 1f 2e 48 09 d8 72 db 28 6e cc 8a 88 d1 33 1b 15 53 8c 91 0f ab 7a a7 22 56 4f b5 d4 1c 0f 70 99 08 58 9b 04 88 33 83 96 3e 13 bb f4 d1 4f c2 1c 63 8a f8 79 22 56 8d e0 58 4a 31 c5 80 db b2 aa 22 78 17 e3 14 36 7d 05 ee fc e1 b2 8c 44 42 da de 39 dd da 84 9b 51 55 31 5f 77 2f 07 cc 21 04 56 b4 a1 4e 14 e7 18 d5 cb 1b 2a 00 d0 51 81 c0 ff 90 a3 23 fa 0a 67 29 1c 80 f0 0a 3f 47 dc d9 d3 84 b5 0a 20 86 30 e1 46 8c f7 82 0f 44 3c c6 71 9b 93 37 a3 2a fa f5 17 a0 00 10 62 0c db 4a 5b 1d 71 13 c6 39 35 b9 df c4 3c 6d 7a 94 98 d7 58 c6 39 a4 69 8c 58 2b 0a 04 0a 44 06 2d 7d 3c a0 1c 32 a8 62
                                                      Data Ascii: }+j@6mW?-%(bgH1b9">.Hr(n3Sz"VOpX3>Ocy"VXJ1"x6}DB9QU1_w/!VN*Q#g)?G 0FD<q7*bJ[q95<mzX9iX+D-}<2b


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      22192.168.2.449763198.100.159.1244432424C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-03-13 15:09:52 UTC425OUTGET /wp-content/uploads/2024/09/Hn-computers-1.png HTTP/1.1
                                                      Host: hospitalnews.com
                                                      Connection: keep-alive
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                      Accept: */*
                                                      Sec-Fetch-Site: none
                                                      Sec-Fetch-Mode: cors
                                                      Sec-Fetch-Dest: empty
                                                      Sec-Fetch-Storage-Access: active
                                                      Accept-Encoding: gzip, deflate, br, zstd
                                                      Accept-Language: en-US,en;q=0.9
                                                      2025-03-13 15:09:53 UTC468INHTTP/1.1 200 OK
                                                      Connection: close
                                                      cache-control: public, max-age=604800
                                                      expires: Thu, 20 Mar 2025 15:09:53 GMT
                                                      content-type: image/png
                                                      last-modified: Wed, 25 Sep 2024 20:54:39 GMT
                                                      accept-ranges: bytes
                                                      content-length: 125227
                                                      date: Thu, 13 Mar 2025 15:09:53 GMT
                                                      server: LiteSpeed
                                                      alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                      2025-03-13 15:09:53 UTC900INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 4a 00 00 01 0b 08 06 00 00 00 bf 2d cf cc 00 01 e8 f2 49 44 41 54 78 da ec d8 bf 6b 13 61 18 07 f0 ef f3 de 5d 1b 71 12 09 18 41 5a ad e6 0f 30 8b 60 35 e9 2f b1 e6 97 15 ce 76 2a c1 21 c1 2c 86 0e 19 9c 6e 72 70 c9 9c 59 b2 34 10 70 aa 5b f2 07 b8 69 96 4c 2e 2e cd 62 40 6c 93 f7 ee 1e 73 69 9a 45 93 82 a0 60 fb 7c b8 ef 71 c3 8d 2f 5f 9e e7 85 10 42 08 21 84 10 42 9c 2b 04 21 84 10 20 c7 71 94 6d db 86 e3 38 66 3e 9f b7 82 6f 60 42 41 08 21 2e 88 49 21 26 12 09 33 16 8b 59 00 0c 4c c1 cc 46 b3 d9 34 65 b2 14 42 9c 37 14 e4 b4 0c 83 00 41 a0 66 14 a2 aa 54 2a 91 72 b9 7c ef d5 de de 6e e1 65 e1 4d 36 9b 6c dc 5f 5e fe 14 5f 59 fd 92 4c 67 5f e3 84 01 21 84 f8 4f 10 80 c9 64 78 9a b3 56 e4 fd 7d 67
                                                      Data Ascii: PNGIHDRJ-IDATxka]qAZ0`5/v*!,nrpY4p[iL..b@lsiE`|q/_B!B+! qm8f>o`BA!.I!&3YLF4eB7AfT*r|neM6l_^_YLg_!OdxV}g
                                                      2025-03-13 15:09:53 UTC14994INData Raw: d5 3b 8e 8b 6d 3b 68 ad 85 19 8a cf 10 51 83 52 81 5c 08 8c fa 87 a0 34 0a 65 a9 68 3e c8 b9 32 5d ab 99 7d 02 90 d5 4a 19 4b 2b 92 a9 34 ae 9b 8c 6f 59 01 11 10 8a 62 82 bd c1 31 3e 8e 02 85 7c 36 80 d2 96 15 74 ce e9 5e 73 fe f9 17 3e 36 13 d8 11 17 c1 ac cc ca de 32 0b 94 ff 12 a2 44 43 bf 21 97 5e aa 80 ff 25 76 78 da 3b df d9 38 d1 df df 39 3e 34 d6 eb e3 cd af 94 2b 0b ab a1 b9 ec 7b 5e af c2 74 86 a0 d8 08 90 4c a7 c8 e5 f2 28 0c 9e 57 0b d5 03 02 63 5b 96 1f 82 a5 71 dd 04 33 e6 71 f8 59 0b 36 02 e1 b6 32 41 80 00 a0 00 28 f8 81 0f 40 b5 52 41 5b 16 e9 54 2a 32 9d a1 e6 55 29 15 0b f8 41 8d a4 9b 20 95 cc 61 d9 56 c4 42 63 e6 b9 37 a3 94 63 32 60 88 c1 34 ba 1e f1 68 3c c7 b2 6c 65 d9 d7 fd fe d2 cb 4f 9e 05 ca 59 79 01 99 05 ca ff 41 12 47 95 23
                                                      Data Ascii: ;m;hQR\4eh>2]}JK+4oYb1>|6t^s>62DC!^%vx;89>4+{^tL(Wc[q3qY62A(@RA[T*2U)A aVBc7c2`4h<leOYyAG#
                                                      2025-03-13 15:09:53 UTC16384INData Raw: 6f 7f f5 33 21 c0 fe 91 b7 bc e7 cb 9c f6 fa 7f 43 29 8b 67 89 24 4d ff ec a7 e7 f3 9d 4f 7f 94 f9 07 1e c0 e0 9e 4d 3c fc f4 04 79 60 d5 21 2b 71 e9 a7 35 18 26 9d 83 ba 8e a3 11 a6 66 27 18 dc 74 1d 6f 3a e7 77 bc f8 e5 6f 88 eb a8 af fa c3 05 dc 71 e5 d7 a9 6f 5b 4e 50 ab 40 e4 4b ab 94 67 40 b2 24 80 96 cd a6 42 4d a2 2d 1d f9 d7 88 9e d7 c7 8a 9a 7e 22 60 81 88 16 a4 05 64 ae 91 fd e1 18 99 b0 c2 30 a9 54 3d bc 40 cc d1 67 56 ba 98 a8 0c 50 fc 92 84 a3 cf c9 1d 69 5a 5c c5 48 c5 e7 fa c7 87 78 d3 71 cb 58 d5 96 e2 c1 6d e3 fc f9 91 61 aa 3e d2 c4 a4 27 6f 33 af 39 47 b1 58 a6 41 d7 38 b2 cd a7 29 e5 d0 d4 da 4c ad 30 cc 64 a9 86 d1 0e 4e 42 d3 5f d1 8c d5 6c 9a 1b 66 ea f7 eb 21 f0 51 41 85 3b fb 27 79 b4 9c 22 e7 da f8 41 0d 8d d0 47 59 d7 88 98 35
                                                      Data Ascii: o3!C)g$MOM<y`!+q5&f'to:woqo[NP@Kg@$BM-~"`d0T=@gVPiZ\HxqXma>'o39GXA8)L0dNB_lf!QA;'y"AGY5
                                                      2025-03-13 15:09:53 UTC16384INData Raw: 0b 5f 30 10 13 0f c3 0b 48 4c 4a c0 f0 bf 28 97 5e 7a 29 ff 95 22 20 fd df b0 97 a7 cd b3 64 5f 00 b9 ef 63 f1 68 aa d5 6a cd 71 9c ea d0 c8 c8 d6 ae ce f6 fe b4 eb 76 06 81 1f 28 54 84 5e 31 f0 09 ab 11 8d 5b 85 01 28 88 b7 89 21 d8 10 3b 38 91 4d 88 4c 6d f1 31 c6 be 4a 54 74 7d 25 5e 4a 8c aa a1 ac 00 4b 09 58 0a 13 11 83 dc b2 b1 75 20 d5 39 5d 2b df c8 09 a7 9c ca aa d5 2b 49 38 b6 44 79 83 a2 2f ff c0 4a e5 72 54 f2 28 46 bd f8 c3 5a 9b 9a 19 18 5a cf a1 6f fb 00 7f f8 fc 59 34 d4 d9 52 43 dd 58 b7 00 6b 51 1d b6 82 72 cd 63 c3 f0 38 5f ba b1 9f 3b 77 36 f2 83 13 f3 34 e6 0a 58 d5 2c 56 56 91 4c 55 c2 71 9a 61 ab 48 a5 56 8a 12 e2 15 81 ef 82 01 23 6f 4c 2a b6 89 fd 8a f1 17 05 18 15 40 b4 d0 57 a0 93 54 26 37 30 ff d8 2f e3 d4 35 50 35 3e 89 54 82
                                                      Data Ascii: _0HLJ(^z)" d_chjqv(T^1[(!;8MLm1JTt}%^JKXu 9]++I8Dy/JrT(FZZoY4RCXkQrc8_;w64X,VVLUqaHV#oL*@WT&70/5P5>T
                                                      2025-03-13 15:09:53 UTC16384INData Raw: 02 30 ce 43 2f 0f a7 f3 60 8a 94 f4 c0 03 0f 64 a4 13 01 a8 3f ff f9 cf 5c 73 cd 35 02 58 aa aa 0a 80 99 a6 29 60 e4 00 9d 80 8e 23 99 09 50 3a 79 ef 02 2a f7 de 7b 2f 00 17 38 f6 db 1b 6f bc 31 03 2e 02 b0 ce 83 2b cb d3 4e 3b 4d 1e 72 cb b2 98 35 6b 16 8a a2 88 84 b4 67 cf 1e 26 4f 9e 2c eb 38 20 26 a0 e6 48 67 72 7c b5 b5 b5 02 d4 12 b3 7a ee b9 7c f8 e1 87 7c f4 d1 47 02 f4 6e 88 96 80 2f 78 0e 08 00 01 1a e7 38 05 94 1c 89 4d 80 ca 01 23 39 37 67 7f 32 ef 48 7d 72 1e ce 6f 79 ff f7 95 2b 57 b2 6d db 36 00 21 60 71 c1 4b 24 c9 07 1f 7c 50 ee 35 27 00 5b 24 54 07 2c e5 3a 0e 1b 36 2c 33 2f c7 ef ec 57 80 d9 01 48 b9 6e 5f ff fa d7 01 e4 77 6f bb ed 36 ce 3f ff fc cc b1 c8 6f 3a 00 3f 40 82 76 25 49 b2 9a 48 8a 47 d9 e4 7a 19 86 21 bf 07 c8 79 b9 3d 5b
                                                      Data Ascii: 0C/`d?\s5X)`#P:y*{/8o1.+N;Mr5kg&O,8 &Hgr|z||Gn/x8M#97g2H}roy+Wm6!`qK$|P5'[$T,:6,3/WHn_wo6?o:?@v%IHGz!y=[
                                                      2025-03-13 15:09:53 UTC16384INData Raw: 6a 1a ed 46 1d f3 25 1d 89 5d 69 bc 78 ae 8a ef 9c dd 84 ed e9 b0 d0 45 37 48 a2 ab 8f c0 b4 93 b4 1f fb d1 f1 88 41 08 08 e8 e9 07 1b 40 f5 db 34 2c f6 39 28 87 9a e7 7b 17 82 19 c1 e5 32 13 d4 96 ba dc af 31 10 fd 72 ea f7 96 24 38 3a 02 f9 de cd 0b 6c 96 61 fc a5 bf d0 5b 7c fe a8 bd 46 49 b6 1f c0 01 fc 93 26 c5 b8 5a 72 0c 2e 97 03 cf 8b 84 0a 05 6a 7b 5b 06 55 43 06 db 7c af e7 55 1c cb 2a 02 01 62 52 21 b5 08 80 f4 fd 1d 32 c4 41 d3 42 da d7 0c d3 41 bb 59 c5 c6 ea 3c f2 c5 61 98 4a 7a b4 2c 13 d5 72 85 b5 c1 83 20 f2 4c 36 f0 e2 cb af e2 fc 91 05 98 a3 79 7a 91 6d 2d 40 26 ec 22 15 76 a0 69 5d d4 93 69 54 96 cf e0 c6 9b 6f c1 47 3f f4 23 58 59 5f c7 ff 79 e2 39 3c 79 74 1e 76 c2 e4 fb f7 35 93 75 9f 29 47 fa b4 cf b1 22 a0 00 24 07 95 de 6b 22 d3
                                                      Data Ascii: jF%]ixE7HA@4,9({21r$8:la[|FI&Zr.j{[UC|U*bR!2ABAY<aJz,r L6yzm-@&"vi]iToG?#XY_y9<ytv5u)G"$k"
                                                      2025-03-13 15:09:53 UTC16384INData Raw: 66 76 25 35 cf ae 0b 1e 0f 60 62 3a 07 47 d4 5d 40 ec e7 ce bd c3 d8 75 3c 8d 86 90 0b 64 0d 50 cc 83 93 b5 14 65 86 e0 e8 cd e6 ad 50 7f ff e1 2c 72 f9 12 ef eb 5a 30 15 30 54 7d ee 93 7b 21 82 9a 3d cb b8 f1 aa 65 04 b7 49 dc 79 df 01 5c ba 75 a1 80 6f f5 b2 56 02 79 00 8c 86 2e d0 64 3d ba 6e f3 ba 4e 2c 21 0b 3d 3e 99 c2 a2 3e 9e 13 91 7f b6 32 fc 61 b4 22 ed 3b 33 30 8a 92 6c 6a 8c 88 fd 5e b5 ac 03 6f 5b d2 ce 9c e3 c3 0a 8a e1 f0 de e9 4c 51 f5 2f 5f d4 8c d7 be 74 13 46 c7 93 dc 57 00 ca 8a 18 ce 35 ce a7 a8 bd 67 d3 45 14 43 15 b2 d3 50 fb b9 56 a7 a3 45 65 e7 e1 19 14 d8 06 4d 21 07 05 be e7 fc 8a 0b 5d ad 38 8e a4 e2 c4 0a 93 c5 96 e2 83 ed 2c b6 92 00 a6 c8 45 35 02 7d 69 91 eb eb f2 a5 8c 31 45 8a 1e 53 6c 16 42 03 7a 02 9e 9a 28 3c ba 27 97
                                                      Data Ascii: fv%5`b:G]@u<dPeP,rZ00T}{!=eIy\uoVy.d=nN,!=>>2a";30lj^o[LQ/_tFW5gECPVEeM!]8,E5}i1ESlBz(<'
                                                      2025-03-13 15:09:53 UTC16384INData Raw: 03 94 95 76 23 39 35 0c b7 78 8c ef 1b 65 7b b6 02 ce 16 94 ab 65 e4 cb 29 24 f3 25 3c 7e 6a 04 97 c6 db d0 b1 fe 72 ec fd ea 97 c0 42 80 2f ce 6b 47 e9 d7 98 82 5c 90 62 15 39 d6 fd 11 3e 8c d2 c0 16 0b 5e 56 be c7 7c 44 b5 54 83 bc c5 98 37 48 cf 6d 02 46 2b 17 92 a1 de 24 6f 23 20 8a 9a 24 50 d9 5c 3b 04 31 d5 c7 f3 6c 40 69 b2 b9 96 ba 63 b1 e0 6b 12 c8 e9 1c 6e ab 4e 82 a9 cd 2e c9 73 6c 66 49 2a 7b 6c 3a 5f a3 94 b1 51 ec 7f c5 52 97 ff 9c cf 50 97 26 e5 57 cc 25 ae 3a 6e 60 70 5e ca bb 75 2f e3 74 60 a8 6d 08 fc 1c 16 d3 8e e0 3b 46 67 a6 a6 87 29 82 fa 28 60 15 73 a5 5a 57 d9 ea c8 88 26 5e 07 32 91 82 c3 fd 4e 20 a0 71 51 9e 9d e5 ca e3 6f 17 a5 d9 24 62 fc be 81 44 02 cf b1 d8 7c 59 94 27 4b 4c 48 33 bf 90 c9 2d e5 5c 70 8a 92 ed 52 62 03 d6 2a
                                                      Data Ascii: v#95xe{e)$%<~jrB/kG\b9>^V|DT7HmF+$o# $P\;1l@icknN.slfI*{l:_QRP&W%:n`p^u/t`m;Fg)(`sZW&^2N qQo$bD|Y'KLH3-\pRb*
                                                      2025-03-13 15:09:53 UTC11029INData Raw: 65 aa e8 6c cc 60 68 62 17 8e 9c c8 62 c1 a6 1e 34 b1 ef 1c d8 fb 00 62 09 6a 7a 57 5c 2a ea 31 57 c8 22 d6 d8 0a c6 74 04 63 2f ca ee d2 71 d7 c3 14 05 b1 1d 7b f2 71 38 ad 1d a4 5e 27 11 0b bb 88 05 43 28 24 67 c1 79 05 4f 92 5a 4e 5c 7d 05 90 9e c5 ad af 78 19 5a 3a 7b 30 fe c0 fd 48 b7 c4 90 cb 17 d1 d3 dc 80 e3 e9 22 2a 73 78 da cd 99 33 c7 3a df cf 31 f8 ed f5 b1 d3 1c 68 65 62 74 c4 63 6c 48 c9 76 19 e9 5f f7 72 59 77 58 61 03 b3 28 a7 e5 ec 61 31 a2 36 94 a3 b1 9f d5 52 9b 68 cc 60 87 25 26 88 27 22 38 d8 97 f4 db d8 31 cb a2 a6 2a 0f a8 b2 57 2c 4e 79 2f 54 50 8c ca 7f a2 34 5f d6 67 39 a7 16 92 b2 46 0d 58 5e 23 40 e2 8b 69 bf a1 24 35 a8 0d 00 a8 51 8c 71 ba 5e d6 50 5c 56 43 cb 7a 74 0d 58 8c 01 b4 f6 f1 3c 5b 87 f1 e0 51 83 99 fc be 36 0d 26
                                                      Data Ascii: el`hbb4bjzW\*1W"tc/q{q8^'C($gyOZN\}xZ:{0H"*sx3:1hebtclHv_rYwXa(a16Rh`%&'"81*W,Ny/TP4_g9FX^#@i$5Qq^P\VCztX<[Q6&


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      23192.168.2.449761198.100.159.1244432424C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-03-13 15:09:52 UTC647OUTGET /wp-includes/js/dist/i18n.min.js?ver=5e580eb46a90c2b997e6 HTTP/1.1
                                                      Host: hospitalnews.com
                                                      Connection: keep-alive
                                                      sec-ch-ua-platform: "Windows"
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                      sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                      sec-ch-ua-mobile: ?0
                                                      Accept: */*
                                                      Sec-Fetch-Site: same-origin
                                                      Sec-Fetch-Mode: no-cors
                                                      Sec-Fetch-Dest: script
                                                      Referer: https://hospitalnews.com/paramedics-in-six-provinces-to-provide-palliative-care-in-the-home/
                                                      Accept-Encoding: gzip, deflate, br, zstd
                                                      Accept-Language: en-US,en;q=0.9
                                                      2025-03-13 15:09:53 UTC393INHTTP/1.1 200 OK
                                                      Connection: close
                                                      content-type: text/javascript
                                                      last-modified: Mon, 13 Jan 2025 18:55:28 GMT
                                                      accept-ranges: bytes
                                                      content-length: 9141
                                                      date: Thu, 13 Mar 2025 15:09:53 GMT
                                                      server: LiteSpeed
                                                      alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                      2025-03-13 15:09:53 UTC975INData Raw: 2f 2a 21 20 54 68 69 73 20 66 69 6c 65 20 69 73 20 61 75 74 6f 2d 67 65 6e 65 72 61 74 65 64 20 2a 2f 0a 28 28 29 3d 3e 7b 76 61 72 20 74 3d 7b 32 30 35 38 3a 28 74 2c 65 2c 72 29 3d 3e 7b 76 61 72 20 6e 3b 21 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 69 3d 7b 6e 6f 74 5f 73 74 72 69 6e 67 3a 2f 5b 5e 73 5d 2f 2c 6e 6f 74 5f 62 6f 6f 6c 3a 2f 5b 5e 74 5d 2f 2c 6e 6f 74 5f 74 79 70 65 3a 2f 5b 5e 54 5d 2f 2c 6e 6f 74 5f 70 72 69 6d 69 74 69 76 65 3a 2f 5b 5e 76 5d 2f 2c 6e 75 6d 62 65 72 3a 2f 5b 64 69 65 66 67 5d 2f 2c 6e 75 6d 65 72 69 63 5f 61 72 67 3a 2f 5b 62 63 64 69 65 66 67 75 78 58 5d 2f 2c 6a 73 6f 6e 3a 2f 5b 6a 5d 2f 2c 6e 6f 74 5f 6a 73 6f 6e 3a 2f 5b 5e 6a 5d 2f 2c 74 65 78 74 3a 2f 5e 5b 5e 5c 78 32
                                                      Data Ascii: /*! This file is auto-generated */(()=>{var t={2058:(t,e,r)=>{var n;!function(){"use strict";var i={not_string:/[^s]/,not_bool:/[^t]/,not_type:/[^T]/,not_primitive:/[^v]/,number:/[diefg]/,numeric_arg:/[bcdiefguxX]/,json:/[j]/,not_json:/[^j]/,text:/^[^\x2
                                                      2025-03-13 15:09:53 UTC8166INData Raw: 70 65 29 26 26 22 6e 75 6d 62 65 72 22 21 3d 74 79 70 65 6f 66 20 72 26 26 69 73 4e 61 4e 28 72 29 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 61 28 22 5b 73 70 72 69 6e 74 66 5d 20 65 78 70 65 63 74 69 6e 67 20 6e 75 6d 62 65 72 20 62 75 74 20 66 6f 75 6e 64 20 25 54 22 2c 72 29 29 3b 73 77 69 74 63 68 28 69 2e 6e 75 6d 62 65 72 2e 74 65 73 74 28 73 2e 74 79 70 65 29 26 26 28 63 3d 72 3e 3d 30 29 2c 73 2e 74 79 70 65 29 7b 63 61 73 65 22 62 22 3a 72 3d 70 61 72 73 65 49 6e 74 28 72 2c 31 30 29 2e 74 6f 53 74 72 69 6e 67 28 32 29 3b 62 72 65 61 6b 3b 63 61 73 65 22 63 22 3a 72 3d 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 70 61 72 73 65 49 6e 74 28 72 2c 31 30 29 29 3b 62 72 65 61 6b 3b 63 61 73 65 22 64 22 3a 63 61 73
                                                      Data Ascii: pe)&&"number"!=typeof r&&isNaN(r))throw new TypeError(a("[sprintf] expecting number but found %T",r));switch(i.number.test(s.type)&&(c=r>=0),s.type){case"b":r=parseInt(r,10).toString(2);break;case"c":r=String.fromCharCode(parseInt(r,10));break;case"d":cas


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      24192.168.2.449762198.100.159.1244432424C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-03-13 15:09:52 UTC659OUTGET /wp-content/plugins/contact-form-7/includes/swv/js/index.js?ver=6.0.5 HTTP/1.1
                                                      Host: hospitalnews.com
                                                      Connection: keep-alive
                                                      sec-ch-ua-platform: "Windows"
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                      sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                      sec-ch-ua-mobile: ?0
                                                      Accept: */*
                                                      Sec-Fetch-Site: same-origin
                                                      Sec-Fetch-Mode: no-cors
                                                      Sec-Fetch-Dest: script
                                                      Referer: https://hospitalnews.com/paramedics-in-six-provinces-to-provide-palliative-care-in-the-home/
                                                      Accept-Encoding: gzip, deflate, br, zstd
                                                      Accept-Language: en-US,en;q=0.9
                                                      2025-03-13 15:09:53 UTC394INHTTP/1.1 200 OK
                                                      Connection: close
                                                      content-type: text/javascript
                                                      last-modified: Tue, 11 Mar 2025 14:09:41 GMT
                                                      accept-ranges: bytes
                                                      content-length: 12512
                                                      date: Thu, 13 Mar 2025 15:09:53 GMT
                                                      server: LiteSpeed
                                                      alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                      2025-03-13 15:09:53 UTC974INData Raw: 28 28 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 74 3d 7b 64 3a 28 65 2c 69 29 3d 3e 7b 66 6f 72 28 76 61 72 20 73 20 69 6e 20 69 29 74 2e 6f 28 69 2c 73 29 26 26 21 74 2e 6f 28 65 2c 73 29 26 26 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 73 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 67 65 74 3a 69 5b 73 5d 7d 29 7d 2c 6f 3a 28 74 2c 65 29 3d 3e 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 74 2c 65 29 2c 72 3a 74 3d 3e 7b 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 26 26 53 79 6d 62 6f 6c 2e 74 6f 53 74 72 69 6e 67 54 61 67 26 26 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 53
                                                      Data Ascii: (()=>{"use strict";var t={d:(e,i)=>{for(var s in i)t.o(i,s)&&!t.o(e,s)&&Object.defineProperty(e,s,{enumerable:!0,get:i[s]})},o:(t,e)=>Object.prototype.hasOwnProperty.call(t,e),r:t=>{"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,S
                                                      2025-03-13 15:09:53 UTC11538INData Raw: 67 72 6f 75 70 73 2e 6e 61 6d 65 29 3b 63 6f 6e 73 74 20 69 3d 74 2e 70 6f 70 28 29 3b 74 2e 72 65 64 75 63 65 28 28 28 74 2c 69 29 3d 3e 7b 69 66 28 2f 5e 5b 30 2d 39 5d 2b 24 2f 2e 74 65 73 74 28 69 29 26 26 28 69 3d 70 61 72 73 65 49 6e 74 28 69 29 29 2c 74 2e 67 65 74 28 69 29 69 6e 73 74 61 6e 63 65 6f 66 20 4d 61 70 29 72 65 74 75 72 6e 20 74 2e 67 65 74 28 69 29 3b 63 6f 6e 73 74 20 73 3d 65 28 29 3b 72 65 74 75 72 6e 20 74 2e 73 65 74 28 69 2c 73 29 2c 73 7d 29 2c 74 68 69 73 2e 74 72 65 65 29 2e 73 65 74 28 69 2c 73 29 7d 7d 7d 74 2e 72 28 65 29 2c 74 2e 64 28 65 2c 7b 61 6c 6c 3a 28 29 3d 3e 44 2c 61 6e 79 3a 28 29 3d 3e 4d 2c 64 61 74 65 3a 28 29 3d 3e 6d 2c 64 61 79 6f 66 77 65 65 6b 3a 28 29 3d 3e 75 2c 65 6d 61 69 6c 3a 28 29 3d 3e 72 2c 65
                                                      Data Ascii: groups.name);const i=t.pop();t.reduce(((t,i)=>{if(/^[0-9]+$/.test(i)&&(i=parseInt(i)),t.get(i)instanceof Map)return t.get(i);const s=e();return t.set(i,s),s}),this.tree).set(i,s)}}}t.r(e),t.d(e,{all:()=>D,any:()=>M,date:()=>m,dayofweek:()=>u,email:()=>r,e


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      25192.168.2.449766198.100.159.1244432424C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-03-13 15:09:53 UTC696OUTGET /wp-content/uploads/2024/02/June-300X600-2.jpg HTTP/1.1
                                                      Host: hospitalnews.com
                                                      Connection: keep-alive
                                                      sec-ch-ua-platform: "Windows"
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                      sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                      sec-ch-ua-mobile: ?0
                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                      Sec-Fetch-Site: same-origin
                                                      Sec-Fetch-Mode: no-cors
                                                      Sec-Fetch-Dest: image
                                                      Referer: https://hospitalnews.com/paramedics-in-six-provinces-to-provide-palliative-care-in-the-home/
                                                      Accept-Encoding: gzip, deflate, br, zstd
                                                      Accept-Language: en-US,en;q=0.9
                                                      2025-03-13 15:09:53 UTC469INHTTP/1.1 200 OK
                                                      Connection: close
                                                      cache-control: public, max-age=604800
                                                      expires: Thu, 20 Mar 2025 15:09:53 GMT
                                                      content-type: image/jpeg
                                                      last-modified: Thu, 27 Feb 2025 20:25:10 GMT
                                                      accept-ranges: bytes
                                                      content-length: 138255
                                                      date: Thu, 13 Mar 2025 15:09:53 GMT
                                                      server: LiteSpeed
                                                      alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                      2025-03-13 15:09:53 UTC899INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 02 00 3b 00 3b 00 00 ff db 00 84 00 06 04 04 05 04 04 06 05 05 05 06 06 06 07 09 0e 09 09 08 08 09 12 0d 0d 0a 0e 15 12 16 16 15 12 14 14 17 1a 21 1c 17 18 1f 19 14 14 1d 27 1d 1f 22 23 25 25 25 16 1c 29 2c 28 24 2b 21 24 25 24 01 06 06 06 09 08 09 11 09 09 11 24 18 14 18 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 ff c2 00 11 08 04 c2 02 77 03 01 22 00 02 11 01 03 11 01 ff c4 00 37 00 00 01 05 01 01 01 01 00 00 00 00 00 00 00 00 00 00 03 04 05 06 07 02 08 01 09 01 00 02 03 01 01 01 01 00 00 00 00 00 00 00 00 00 00 03 01 02 04 05 06 07 08 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 f5 48 00 00 00 00 00 00 00 00 00
                                                      Data Ascii: JFIF;;!'"#%%%),($+!$%$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$w"7H
                                                      2025-03-13 15:09:53 UTC14994INData Raw: f8 ab 97 21 c5 42 e0 85 6c ba 0b 7d a5 ea da cd 2a e9 5b 74 06 6d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 0f 45 d0 aa 7e 07 b9 38 41 fd 5d af 39 6e a9 e5 df a9 f9 17 b0 fd dc fb 5c 8d dc 0f 29 e9 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 02 88 c6 f4 d2 4f 3d 29 07 a0 4c 5e d6 4d f4 a2 bc 0b 71 96 59 2b 7b 79 5c fb 6a 58 8c f2 15 b4 d7 4c 49 05 1b a1 88 77 26 d8 65 4e c9 d2 8c b6 be 1b 91 86 6b 71 69 82 26 bf 5b 5d 8c 6a ea 86 5c 0c d9 39 34 d2 9a ab 29 6d 28 b6 8b d6 48 8e 6c 13 46 4f 5b 2d be 19 1d 3e b3 e8 c3 cd 72 d1 6d f8 c6 14 53 36 33 26 70 46 a2 52 17 0b 81 47 72 4d bc a9 f5 35 b5 15 62 0b 49 4b 47 4e 7b d1 9f 24 a8 d1 8a 33 36 ce 8a 67 fc ae 34 22 81 1e d3 4f 32 b9 0a 9a
                                                      Data Ascii: !Bl}*[tmE~8A]9n\)O=)L^MqY+{y\jXLIw&eNkqi&[]j\94)m(HlFO[->rmS63&pFRGrM5bIKGN{$36g4"O2
                                                      2025-03-13 15:09:53 UTC16384INData Raw: 86 4f cf 38 cf b6 4b 73 b9 19 d7 cf ec 6b f2 da 45 f7 f6 1e cf f5 30 b4 b6 39 65 66 a6 6b 14 09 50 b2 29 66 e0 c6 cd aa dc 70 2b e4 5a f8 4b 11 7f a2 57 65 56 26 d0 7d 0e bb f4 4b dd d5 df b1 9e 62 c6 79 9b 39 e6 ec c6 79 cb 59 e7 ad c6 79 fb 78 3b 3b 7c 96 d6 d0 e4 3d f7 97 62 b7 11 2a f9 50 90 3a f3 58 d2 46 2c 22 ae 9e 9c 08 e3 10 58 6e 14 a3 df 50 47 16 a7 82 ba 59 1b 12 88 8d 8f cc 6e 8c cb f6 ea ae 2b de 25 92 cd f2 07 36 ce 55 d6 74 ce 56 a6 db 2c d8 27 cb 66 bd f0 97 6a d3 e6 1f f6 cb 77 86 ac ca 02 72 0d 93 56 8d 21 a9 1f b2 43 07 0f 59 23 22 c4 4e 15 8c 63 8a 27 ba 58 b6 34 d8 b8 e2 3e 3d 7e 58 19 3d a6 c6 24 66 04 b3 a4 4d 6c 95 24 66 9b 2c 63 e9 5a 81 91 e0 ab 94 12 ee d2 6e 0c 71 80 59 5f 61 db cd 83 41 c5 f1 c2 8c b2 46 47 39 ca 96 65 36 2e
                                                      Data Ascii: O8KskE09efkP)fp+ZKWeV&}Kby9yYyx;;|=b*P:XF,"XnPGYn+%6UtV,'fjwrV!CY#"Nc'X4>=~X=$fMl$f,cZnqY_aAFG9e6.
                                                      2025-03-13 15:09:53 UTC16384INData Raw: ed 0e 35 73 f0 a2 6b 41 7b 6f ec 97 34 80 ef 05 b1 75 fb 31 1e 34 61 38 ad 88 26 fb 6f a1 1b 90 82 bd 72 2e a7 72 a9 c9 76 9d 66 5b 4b 0d be f4 c6 35 ce 69 95 c0 5c d1 5a 05 d4 7c af 15 ce 5c f5 96 3e 5a 38 67 81 5e bb f4 2a 57 c4 eb 86 5f aa 87 ce 13 3c 8a 41 25 7a d4 c9 76 65 41 a2 fa 0e e5 ed fb 90 8d 97 54 f7 74 1b a2 e8 f6 07 59 79 73 f7 04 5b a4 6c 9c da 60 f6 61 fa 20 25 99 8c 27 71 28 39 a4 38 1d e1 6c be 91 1d fc 2e 56 ed 19 6d 95 b3 7e 79 a1 1b 74 88 62 91 c7 37 9c 82 da dc d2 70 b6 a7 b4 8b a3 95 8f 03 32 0e 49 c1 9a 4c 25 80 60 c6 9c 49 e3 a8 09 a6 63 09 dc 4a da 99 19 b3 fb d5 c1 11 0c cc 79 1c 0a 76 d2 66 36 dc ea 56 d1 8f 6b 99 c4 15 b3 66 91 13 9d c0 39 5f 23 da c6 f1 2b 45 fa 3c ad 73 1e fb 5d 4f 05 33 4c 8c 70 14 a3 46 6d f1 5b 23 3c 77
                                                      Data Ascii: 5skA{o4u14a8&or.rvf[K5i\Z|\>Z8g^*W_<A%zveATtYys[l`a %'q(98l.Vm~ytb7p2IL%`IcJyvf6Vkf9_#+E<s]O3LpFm[#<w
                                                      2025-03-13 15:09:53 UTC16384INData Raw: 80 73 4e 8e f7 59 4e cd 70 ec a9 ed d2 1c 04 7d 6c f1 4e 7b a4 75 63 34 3f 89 1d 28 c8 e7 0b 4d 23 dc 31 42 7f a5 9d a5 7d 56 e5 14 4d 97 60 c7 34 39 ce 5a 4c 26 53 20 6b 0b 9a f4 24 32 13 1c 75 c0 9e d2 bd fa 59 6b 83 bd 57 10 9f f5 bb 2f c7 c1 33 65 a5 49 3b 6b 8d c8 c1 14 ce 65 c3 90 c1 69 11 4c f3 20 8d a5 d5 3d ca 5d 21 f3 1b 2b 4b 14 5e 09 ef 8e 33 23 be e8 f2 a8 5f d7 81 c4 9a 8a d1 68 ec 0f 70 69 02 a2 b8 66 9f 04 53 39 80 8f 76 0b 4a 64 8f 32 6c 86 15 e2 be 91 24 c5 cc 7b bb 25 68 26 37 38 75 32 07 3c 91 fa 46 97 b3 71 7d 6e ee e0 98 c6 e9 0f 9a 37 61 d6 5a 67 59 cf b2 e2 d6 93 de b6 8f d2 cd 6b 8c 4b 4d 06 47 d1 a1 f4 c7 2c 53 a7 fa 4b c3 63 3c 71 2a 27 83 f5 92 61 55 a3 45 26 90 e7 5c 41 cf bf a7 37 2f 9a 7f 2f 40 c6 c6 d7 3b ad b8 26 10 d7 6c
                                                      Data Ascii: sNYNp}lN{uc4?(M#1B}VM`49ZL&S k$2uYkW/3eI;keiL =]!+K^3#_hpifS9vJd2l${%h&78u2<Fq}n7aZgYkKMG,SKc<q*'aUE&\A7//@;&l
                                                      2025-03-13 15:09:53 UTC16384INData Raw: ca d9 a5 74 2e a2 fd 43 45 70 d0 44 4c ef 29 3d 11 41 95 50 39 23 d4 95 20 46 08 43 e9 2c 34 54 0b 64 07 85 08 3b 4c cf 86 61 a4 78 53 21 a4 de 6e 5f 8b 31 ad dd cf 10 b2 23 08 58 d3 01 36 55 32 b0 f1 74 8f 0d 04 c7 26 74 49 6e e3 ae f8 25 83 07 29 a8 75 86 8f 72 64 b5 26 cc 9d 61 4c a8 91 54 58 a1 d6 5c ee 86 e6 11 5c 0c 70 0c ca 98 31 f1 e1 31 44 19 12 b8 86 d9 ae 50 15 f4 a8 69 79 0f 0a 95 2a 54 a9 53 ed 42 53 70 f9 7f b0 68 30 63 f3 a9 8a 14 c1 5f 89 5e ea 68 3a 91 01 65 89 65 69 d1 1b 41 0a 0d 28 d5 f4 89 8e 22 1a 5b 2f 68 0c 5c 59 2a aa 02 45 05 7c dd 67 ac 9b da 5c cb 36 d2 93 61 0a 17 13 3a c4 44 1d 04 99 6d d9 2f 06 9c e6 20 b3 a2 17 50 47 3a 9a 6b b8 4d 19 55 7e 9c 38 18 b3 64 4b e0 2c 94 4d e2 67 ac 30 da 38 8c 40 7e 22 20 5f 27 0b 1b c0 8b 79
                                                      Data Ascii: t.CEpDL)=AP9# FC,4Td;LaxS!n_1#X6U2t&tIn%)urd&aLTX\\p11DPiy*TSBSph0c_^h:eeiA("[/h\Y*E|g\6a:Dm/ PG:kMU~8dK,Mg08@~" _'y
                                                      2025-03-13 15:09:53 UTC16384INData Raw: 95 bb 82 41 cd 4d cd ae fb ce 35 da 06 a8 a1 2a 8f 2e 6c dc d5 83 0b 0f 6b 0f 36 e0 41 25 23 74 8b 6e 6e ee f3 77 77 9b b8 27 c0 31 79 5b 5a 00 c0 40 da c7 10 69 70 2b 8b ba f0 0b ce 2c 2d 17 87 ab 30 14 30 26 5e 05 e5 e5 70 8c 3c 65 41 02 d3 93 8d 46 3a 81 a4 78 e3 46 0e 22 fc ad 44 34 ca 70 79 26 2c 25 b0 ee 53 a2 f7 1a f0 ef 7d 0c 23 eb 32 91 d9 d0 16 32 02 a3 59 d4 44 79 35 27 10 d1 47 49 67 a5 5f 0c ab ed 06 20 e7 52 09 b3 79 4c 56 95 c4 62 e5 42 2e 16 0d e1 e6 2c 33 19 6e 15 a9 d6 03 50 80 60 4d a0 68 e2 a8 aa 82 4d 0a d3 e6 bb ef 38 d7 68 04 00 0a 03 44 b5 95 09 fa c8 59 e7 33 c7 65 45 fb d9 6c 4a ac c3 49 76 36 f2 b4 15 e5 db 32 44 4b 6d d5 82 3d 73 9e 6e 10 67 83 b5 ab 2a 07 43 f8 36 2f 7e 27 a1 ba ad 63 ce 77 61 1d 64 35 7c 5d 4b 13 c9 39 f2 51
                                                      Data Ascii: AM5*.lk6A%#tnnww'1y[Z@ip+,-00&^p<eAF:xF"D4py&,%S}#22YDy5'GIg_ RyLVbB.,3nP`MhM8hDY3eElJIv62DKm=sng*C6/~'cwad5|]K9Q
                                                      2025-03-13 15:09:53 UTC16384INData Raw: 5c 62 ab c3 3c 59 98 f8 85 89 a4 19 8a 42 e2 9a 34 5f a8 f6 83 20 48 13 c4 70 41 83 3e 64 71 53 47 8e d0 c3 9a 3e d0 e8 2a 46 a3 ad 49 ef 02 15 b0 53 ac b5 f5 81 90 9b 97 0a 29 8a 84 95 8b 2c 7e b0 25 85 70 96 bb 69 61 bf b3 15 8a b9 6f ce 64 51 28 47 be d7 93 ac 42 af 0d ab b8 50 da 17 71 f6 f0 70 c5 cf 10 f5 82 3b 61 d4 c6 1e 44 d3 e7 f3 80 bb f6 a9 79 5c c0 c7 1e 16 29 59 88 14 dc 12 5d 6a 5d cc 28 c6 e9 16 d9 61 82 0c 81 51 45 b1 5f 8d 0a f3 c2 ca 13 b4 59 79 4a 54 a4 82 88 70 c1 77 04 0c c5 80 e2 e5 c6 a3 4b 4b 82 04 0c 74 8e 39 79 d4 a2 ea 52 58 95 55 3c 4b 8e d8 6f 30 ba c4 0b 30 2f 6b cd 12 ba dd 73 ae 53 76 bb 80 f9 12 a2 64 e6 2a d5 03 ca 46 0e 70 7c cb 49 54 9f 12 f1 05 63 bc b3 64 12 d6 5f b1 e0 3a 83 2d e7 bc b1 62 3d 91 5c f7 9a 77 77 68 e8
                                                      Data Ascii: \b<YB4_ HpA>dqSG>*FIS),~%piaodQ(GBPqp;aDy\)Y]j](aQE_YyJTpwKKt9yRXU<Ko00/ksSvd*Fp|ITcd_:-b=\wwh
                                                      2025-03-13 15:09:53 UTC16384INData Raw: e8 c7 32 14 30 b9 28 67 f1 08 35 02 86 42 86 f5 77 da 04 fb 61 d3 d4 7b 26 1f 39 87 7d 8c bb b9 d3 a3 38 96 15 75 98 4d 4e a3 9b 56 1e 87 9f a4 4d 6e ab 91 b5 f7 7f c7 5f ab e9 ff 00 6c 0e a6 3a 27 a9 36 04 87 55 f5 7c 6b 5d 62 d2 f7 23 16 52 a3 6a f5 7c 3f 57 d1 3f 79 d6 57 0d cd 16 51 eb 5d 7f c1 6e 1f 18 4f 29 c7 f9 1c b2 04 1a 44 e4 99 37 d7 54 f6 5f f0 af 6d 19 30 3a 55 d5 7f 96 bf 57 d3 ff 00 c2 06 b5 74 40 88 c6 83 86 3f 26 17 5e 4f ff 00 32 bf 57 d3 ff 00 8f af d5 f4 ff 00 e3 e8 5d 9b 84 f1 9f d9 e7 f6 79 fd 9e 7f 67 9f d9 e7 f6 79 fd 9e 7f 67 9f d9 e7 f6 79 fd 9e 7f 67 9f d9 e7 f6 79 fd 9e 7f 67 9f d9 e7 f6 79 fd 9e 7f 67 9f d9 e7 f6 79 fd 9e 7f 67 9f d9 e7 f6 79 fd 9e 7f 67 9f d9 e7 f6 79 fd 9e 7f 67 9f d9 e7 f6 79 fd 9e 7f 67 9f d9 e7 f6 79 fd
                                                      Data Ascii: 20(g5Bwa{&9}8uMNVMn_l:'6U|k]b#Rj|?W?yWQ]nO)D7T_m0:UWt@?&^O2W]ygygygygygygygygygy
                                                      2025-03-13 15:09:53 UTC7674INData Raw: 14 91 0e 6e 21 11 e1 46 d9 a2 28 30 27 a6 46 3a 97 5a 33 28 a5 98 31 d4 03 45 ca e0 8f 34 df b3 86 3b 78 11 4a d4 6b b8 f0 06 b1 d2 81 ac 50 f5 3a 9c f4 c8 3d 09 5c 0a 10 33 75 a1 6c 7f 7c 80 2b 92 29 06 06 05 bc 96 e9 b1 92 2b 9b 62 d8 59 25 58 e3 2c 90 cb 3c e0 b3 30 e6 92 cd e5 ff 00 e3 2e 41 a8 21 65 66 cb 0c 8c 19 3f c7 db 62 47 ba dd 81 72 56 9c f4 14 6b f5 4a 68 1a c7 fc ce 69 4e 28 8a cd 29 a6 ff 00 e2 9e 9e b9 18 ed d2 86 7b 18 db db 82 3c 45 5c 1f f2 3d 70 f8 09 73 23 2c 8f a9 4a 86 11 0d a8 34 4c 63 b4 93 b6 75 50 33 d7 c3 14 e9 9e 95 14 23 4e a6 10 be ef 06 3d 05 1a 06 87 80 1e 19 a0 68 f8 8e 9e 38 ac 78 0a 93 f2 f0 5a 4e d4 b9 fd 07 ff 00 a4 d0 ed 52 c4 cf 2b 62 24 11 a8 5a 8a 27 62 0d 71 2b b6 52 b1 ad bd d9 6f 6c 92 4c aa 37 64 bb 85 8e 07
                                                      Data Ascii: n!F(0'F:Z3(1E4;xJkP:=\3ul|+)+bY%X,<0.A!ef?bGrVkJhiN(){<E\=ps#,J4LcuP3#N=h8xZNR+b$Z'bq+RolL7d


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      26192.168.2.449764198.100.159.1244432424C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-03-13 15:09:53 UTC655OUTGET /wp-content/plugins/contact-form-7/includes/js/index.js?ver=6.0.5 HTTP/1.1
                                                      Host: hospitalnews.com
                                                      Connection: keep-alive
                                                      sec-ch-ua-platform: "Windows"
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                      sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                      sec-ch-ua-mobile: ?0
                                                      Accept: */*
                                                      Sec-Fetch-Site: same-origin
                                                      Sec-Fetch-Mode: no-cors
                                                      Sec-Fetch-Dest: script
                                                      Referer: https://hospitalnews.com/paramedics-in-six-provinces-to-provide-palliative-care-in-the-home/
                                                      Accept-Encoding: gzip, deflate, br, zstd
                                                      Accept-Language: en-US,en;q=0.9
                                                      2025-03-13 15:09:53 UTC394INHTTP/1.1 200 OK
                                                      Connection: close
                                                      content-type: text/javascript
                                                      last-modified: Tue, 11 Mar 2025 14:09:41 GMT
                                                      accept-ranges: bytes
                                                      content-length: 13452
                                                      date: Thu, 13 Mar 2025 15:09:53 GMT
                                                      server: LiteSpeed
                                                      alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                      2025-03-13 15:09:53 UTC974INData Raw: 28 28 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 63 6f 6e 73 74 20 65 3d 77 69 6e 64 6f 77 2e 77 70 2e 69 31 38 6e 2c 74 3d 65 3d 3e 4d 61 74 68 2e 61 62 73 28 70 61 72 73 65 49 6e 74 28 65 2c 31 30 29 29 2c 61 3d 28 65 2c 74 2c 61 29 3d 3e 7b 63 6f 6e 73 74 20 6e 3d 6e 65 77 20 43 75 73 74 6f 6d 45 76 65 6e 74 28 60 77 70 63 66 37 24 7b 74 7d 60 2c 7b 62 75 62 62 6c 65 73 3a 21 30 2c 64 65 74 61 69 6c 3a 61 7d 29 3b 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 65 26 26 28 65 3d 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 65 29 29 2c 65 2e 64 69 73 70 61 74 63 68 45 76 65 6e 74 28 6e 29 7d 2c 6e 3d 28 65 2c 74 29 3d 3e 7b 63 6f 6e 73 74 20 6e 3d 6e 65 77 20 4d 61 70 28 5b 5b 22 69 6e 69 74 22 2c 22 69 6e 69 74 22 5d
                                                      Data Ascii: (()=>{"use strict";const e=window.wp.i18n,t=e=>Math.abs(parseInt(e,10)),a=(e,t,a)=>{const n=new CustomEvent(`wpcf7${t}`,{bubbles:!0,detail:a});"string"==typeof e&&(e=document.querySelector(e)),e.dispatchEvent(n)},n=(e,t)=>{const n=new Map([["init","init"]
                                                      2025-03-13 15:09:53 UTC12478INData Raw: 73 74 61 74 75 73 3a 65 2e 77 70 63 66 37 2e 73 74 61 74 75 73 2c 70 72 65 76 53 74 61 74 75 73 3a 72 7d 3b 61 28 65 2c 22 73 74 61 74 75 73 63 68 61 6e 67 65 64 22 2c 74 29 7d 72 65 74 75 72 6e 20 74 7d 2c 72 3d 65 3d 3e 7b 63 6f 6e 73 74 7b 72 6f 6f 74 3a 74 2c 6e 61 6d 65 73 70 61 63 65 3a 61 3d 22 63 6f 6e 74 61 63 74 2d 66 6f 72 6d 2d 37 2f 76 31 22 7d 3d 77 70 63 66 37 2e 61 70 69 3b 72 65 74 75 72 6e 20 63 2e 72 65 64 75 63 65 52 69 67 68 74 28 28 28 65 2c 74 29 3d 3e 61 3d 3e 74 28 61 2c 65 29 29 2c 28 65 3d 3e 7b 6c 65 74 20 6e 2c 72 2c 7b 75 72 6c 3a 63 2c 70 61 74 68 3a 6f 2c 65 6e 64 70 6f 69 6e 74 3a 73 2c 68 65 61 64 65 72 73 3a 69 2c 62 6f 64 79 3a 6c 2c 64 61 74 61 3a 70 2c 2e 2e 2e 64 7d 3d 65 3b 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65
                                                      Data Ascii: status:e.wpcf7.status,prevStatus:r};a(e,"statuschanged",t)}return t},r=e=>{const{root:t,namespace:a="contact-form-7/v1"}=wpcf7.api;return c.reduceRight(((e,t)=>a=>t(a,e)),(e=>{let n,r,{url:c,path:o,endpoint:s,headers:i,body:l,data:p,...d}=e;"string"==type


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      27192.168.2.449765198.100.159.1244432424C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-03-13 15:09:53 UTC659OUTGET /wp-content/plugins/advanced-ads-pro/assets/js/base.min.js?ver=2.28.3 HTTP/1.1
                                                      Host: hospitalnews.com
                                                      Connection: keep-alive
                                                      sec-ch-ua-platform: "Windows"
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                      sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                      sec-ch-ua-mobile: ?0
                                                      Accept: */*
                                                      Sec-Fetch-Site: same-origin
                                                      Sec-Fetch-Mode: no-cors
                                                      Sec-Fetch-Dest: script
                                                      Referer: https://hospitalnews.com/paramedics-in-six-provinces-to-provide-palliative-care-in-the-home/
                                                      Accept-Encoding: gzip, deflate, br, zstd
                                                      Accept-Language: en-US,en;q=0.9
                                                      2025-03-13 15:09:53 UTC394INHTTP/1.1 200 OK
                                                      Connection: close
                                                      content-type: text/javascript
                                                      last-modified: Mon, 03 Mar 2025 01:04:49 GMT
                                                      accept-ranges: bytes
                                                      content-length: 75196
                                                      date: Thu, 13 Mar 2025 15:09:53 GMT
                                                      server: LiteSpeed
                                                      alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                      2025-03-13 15:09:53 UTC974INData Raw: 2f 2a 2a 0a 20 2a 20 40 66 69 6c 65 20 70 6f 73 74 73 63 72 69 62 65 0a 20 2a 20 40 64 65 73 63 72 69 70 74 69 6f 6e 20 41 73 79 6e 63 68 72 6f 6e 6f 75 73 6c 79 20 77 72 69 74 65 20 6a 61 76 61 73 63 72 69 70 74 2c 20 65 76 65 6e 20 77 69 74 68 20 64 6f 63 75 6d 65 6e 74 2e 77 72 69 74 65 2e 0a 20 2a 20 40 76 65 72 73 69 6f 6e 20 76 32 2e 30 2e 38 0a 20 2a 20 40 73 65 65 20 7b 40 6c 69 6e 6b 20 68 74 74 70 73 3a 2f 2f 6b 72 75 78 2e 67 69 74 68 75 62 2e 69 6f 2f 70 6f 73 74 73 63 72 69 62 65 7d 0a 20 2a 20 40 6c 69 63 65 6e 73 65 20 4d 49 54 0a 20 2a 20 40 61 75 74 68 6f 72 20 44 65 72 65 6b 20 42 72 61 6e 73 0a 20 2a 20 40 63 6f 70 79 72 69 67 68 74 20 32 30 31 36 20 4b 72 75 78 20 44 69 67 69 74 61 6c 2c 20 49 6e 63 0a 20 2a 2f 0a 76 61 72 20 61 64 76
                                                      Data Ascii: /** * @file postscribe * @description Asynchronously write javascript, even with document.write. * @version v2.0.8 * @see {@link https://krux.github.io/postscribe} * @license MIT * @author Derek Brans * @copyright 2016 Krux Digital, Inc */var adv
                                                      2025-03-13 15:09:53 UTC14994INData Raw: 61 29 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 61 2c 69 29 26 26 28 65 5b 69 5d 3d 61 5b 69 5d 29 7d 72 65 74 75 72 6e 20 65 7d 3b 74 2e 64 65 66 61 75 6c 74 3d 68 3b 76 61 72 20 73 2c 72 3d 61 28 32 29 2c 6e 3d 28 73 3d 72 29 26 26 73 2e 5f 5f 65 73 4d 6f 64 75 6c 65 3f 73 3a 7b 64 65 66 61 75 6c 74 3a 73 7d 2c 6f 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 65 26 26 65 2e 5f 5f 65 73 4d 6f 64 75 6c 65 29 72 65 74 75 72 6e 20 65 3b 76 61 72 20 74 3d 7b 7d 3b 69 66 28 6e 75 6c 6c 21 3d 65 29 66 6f 72 28 76 61 72 20 61 20 69 6e 20 65 29 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 65 2c 61 29 26 26 28 74 5b 61 5d 3d 65
                                                      Data Ascii: a)Object.prototype.hasOwnProperty.call(a,i)&&(e[i]=a[i])}return e};t.default=h;var s,r=a(2),n=(s=r)&&s.__esModule?s:{default:s},o=function(e){if(e&&e.__esModule)return e;var t={};if(null!=e)for(var a in e)Object.prototype.hasOwnProperty.call(e,a)&&(t[a]=e
                                                      2025-03-13 15:09:53 UTC16384INData Raw: 65 2b 22 3e 22 29 2c 64 28 29 29 3a 61 2e 75 6e 61 72 79 7c 7c 6e 2e 70 75 73 68 28 61 29 7d 2c 65 6e 64 54 61 67 3a 66 75 6e 63 74 69 6f 6e 28 69 29 7b 6e 2e 6c 61 73 74 28 29 3f 74 2e 74 61 67 53 6f 75 70 46 69 78 26 26 21 6e 2e 6c 61 73 74 54 61 67 4e 61 6d 65 45 71 28 69 2e 74 61 67 4e 61 6d 65 29 3f 72 28 65 2c 6e 29 3a 6e 2e 70 6f 70 28 29 3a 74 2e 74 61 67 53 6f 75 70 46 69 78 26 26 28 61 28 29 2c 64 28 29 29 7d 7d 3b 66 75 6e 63 74 69 6f 6e 20 64 28 29 7b 76 61 72 20 74 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 61 3d 65 2e 73 74 72 65 61 6d 2c 69 3d 73 28 74 28 29 29 3b 72 65 74 75 72 6e 20 65 2e 73 74 72 65 61 6d 3d 61 2c 69 7d 28 65 2c 61 29 3b 74 26 26 6f 5b 74 2e 74 79 70 65 5d 26 26 6f 5b 74 2e 74 79 70 65 5d 28 74 29 7d 72 65
                                                      Data Ascii: e+">"),d()):a.unary||n.push(a)},endTag:function(i){n.last()?t.tagSoupFix&&!n.lastTagNameEq(i.tagName)?r(e,n):n.pop():t.tagSoupFix&&(a(),d())}};function d(){var t=function(e,t){var a=e.stream,i=s(t());return e.stream=a,i}(e,a);t&&o[t.type]&&o[t.type](t)}re
                                                      2025-03-13 15:09:53 UTC16384INData Raw: 46 53 41 57 49 7c 4b 46 53 41 57 41 29 5c 62 29 2f 69 2c 64 3d 2f 49 45 4d 6f 62 69 6c 65 2f 69 2c 5f 3d 2f 28 3f 3d 2e 2a 5c 62 57 69 6e 64 6f 77 73 5c 62 29 28 3f 3d 2e 2a 5c 62 41 52 4d 5c 62 29 2f 69 2c 63 3d 2f 42 6c 61 63 6b 42 65 72 72 79 2f 69 2c 6c 3d 2f 42 42 31 30 2f 69 2c 70 3d 2f 4f 70 65 72 61 20 4d 69 6e 69 2f 69 2c 75 3d 2f 28 43 72 69 4f 53 7c 43 68 72 6f 6d 65 29 28 3f 3d 2e 2a 5c 62 4d 6f 62 69 6c 65 5c 62 29 2f 69 2c 54 3d 2f 28 3f 3d 2e 2a 5c 62 46 69 72 65 66 6f 78 5c 62 29 28 3f 3d 2e 2a 5c 62 4d 6f 62 69 6c 65 5c 62 29 2f 69 2c 68 3d 6e 65 77 20 52 65 67 45 78 70 28 22 28 3f 3a 4e 65 78 75 73 20 37 7c 42 4e 54 56 32 35 30 7c 4b 69 6e 64 6c 65 20 46 69 72 65 7c 53 69 6c 6b 7c 47 54 2d 50 31 30 30 30 29 22 2c 22 69 22 29 2c 62 3d 66
                                                      Data Ascii: FSAWI|KFSAWA)\b)/i,d=/IEMobile/i,_=/(?=.*\bWindows\b)(?=.*\bARM\b)/i,c=/BlackBerry/i,l=/BB10/i,p=/Opera Mini/i,u=/(CriOS|Chrome)(?=.*\bMobile\b)/i,T=/(?=.*\bFirefox\b)(?=.*\bMobile\b)/i,h=new RegExp("(?:Nexus 7|BNTV250|Kindle Fire|Silk|GT-P1000)","i"),b=f
                                                      2025-03-13 15:09:53 UTC16384INData Raw: 74 3a 22 53 6d 61 72 74 5b 20 27 5d 3f 54 41 42 5b 20 5d 2b 3f 5b 30 2d 39 5d 2b 7c 46 61 6d 69 6c 79 5b 20 27 5d 3f 54 41 42 32 22 2c 52 6f 73 73 4d 6f 6f 72 54 61 62 6c 65 74 3a 22 52 4d 2d 37 39 30 7c 52 4d 2d 39 39 37 7c 52 4d 44 2d 38 37 38 47 7c 52 4d 44 2d 39 37 34 52 7c 52 4d 54 2d 37 30 35 41 7c 52 4d 54 2d 37 30 31 7c 52 4d 45 2d 36 30 31 7c 52 4d 54 2d 35 30 31 7c 52 4d 54 2d 37 31 31 22 2c 69 4d 6f 62 69 6c 65 54 61 62 6c 65 74 3a 22 69 2d 6d 6f 62 69 6c 65 20 69 2d 6e 6f 74 65 22 2c 54 6f 6c 69 6e 6f 54 61 62 6c 65 74 3a 22 74 6f 6c 69 6e 6f 20 74 61 62 20 5b 30 2d 39 2e 5d 2b 7c 74 6f 6c 69 6e 6f 20 73 68 69 6e 65 22 2c 41 75 64 69 6f 53 6f 6e 69 63 54 61 62 6c 65 74 3a 22 5c 5c 62 43 2d 32 32 51 7c 54 37 2d 51 43 7c 54 2d 31 37 42 7c 54 2d
                                                      Data Ascii: t:"Smart[ ']?TAB[ ]+?[0-9]+|Family[ ']?TAB2",RossMoorTablet:"RM-790|RM-997|RMD-878G|RMD-974R|RMT-705A|RMT-701|RME-601|RMT-501|RMT-711",iMobileTablet:"i-mobile i-note",TolinoTablet:"tolino tab [0-9.]+|tolino shine",AudioSonicTablet:"\\bC-22Q|T7-QC|T-17B|T-
                                                      2025-03-13 15:09:53 UTC10076INData Raw: 72 22 29 2c 21 31 29 29 7d 2c 41 64 76 61 64 73 5f 70 61 73 73 69 76 65 5f 63 62 5f 41 64 2e 70 72 6f 74 6f 74 79 70 65 2e 63 61 6e 5f 64 69 73 70 6c 61 79 5f 62 79 5f 76 69 73 69 74 6f 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 21 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 74 68 69 73 2e 76 69 73 69 74 6f 72 73 29 7c 7c 30 3d 3d 3d 74 68 69 73 2e 76 69 73 69 74 6f 72 73 2e 6c 65 6e 67 74 68 29 72 65 74 75 72 6e 21 30 3b 41 64 76 61 64 73 5f 70 61 73 73 69 76 65 5f 63 62 5f 43 6f 6e 64 69 74 69 6f 6e 73 2e 69 6e 69 74 28 29 3b 66 6f 72 28 76 61 72 20 65 2c 74 3d 30 2c 61 3d 21 31 2c 69 3d 30 3b 69 3c 74 68 69 73 2e 76 69 73 69 74 6f 72 73 2e 6c 65 6e 67 74 68 3b 2b 2b 69 29 69 66 28 65 3d 74 68 69 73 2e 76 69 73 69 74 6f 72 73 5b 74 5d 2c 61 26 26 22
                                                      Data Ascii: r"),!1))},Advads_passive_cb_Ad.prototype.can_display_by_visitor=function(){if(!Array.isArray(this.visitors)||0===this.visitors.length)return!0;Advads_passive_cb_Conditions.init();for(var e,t=0,a=!1,i=0;i<this.visitors.length;++i)if(e=this.visitors[t],a&&"


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      28192.168.2.449767198.100.159.1244432424C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-03-13 15:09:54 UTC665OUTGET /wp-content/plugins/advanced-ads-layer/public/assets/js/layer.js?ver=1.7.11 HTTP/1.1
                                                      Host: hospitalnews.com
                                                      Connection: keep-alive
                                                      sec-ch-ua-platform: "Windows"
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                      sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                      sec-ch-ua-mobile: ?0
                                                      Accept: */*
                                                      Sec-Fetch-Site: same-origin
                                                      Sec-Fetch-Mode: no-cors
                                                      Sec-Fetch-Dest: script
                                                      Referer: https://hospitalnews.com/paramedics-in-six-provinces-to-provide-palliative-care-in-the-home/
                                                      Accept-Encoding: gzip, deflate, br, zstd
                                                      Accept-Language: en-US,en;q=0.9
                                                      2025-03-13 15:09:54 UTC394INHTTP/1.1 200 OK
                                                      Connection: close
                                                      content-type: text/javascript
                                                      last-modified: Sat, 04 Jan 2025 19:20:02 GMT
                                                      accept-ranges: bytes
                                                      content-length: 28768
                                                      date: Thu, 13 Mar 2025 15:09:54 GMT
                                                      server: LiteSpeed
                                                      alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                      2025-03-13 15:09:54 UTC974INData Raw: 2f 2a 2a 0a 20 2a 20 50 72 6f 63 65 73 73 20 61 64 73 20 77 69 74 68 20 63 61 63 68 65 20 62 75 73 74 69 6e 67 20 27 4f 6e 27 0a 20 2a 2f 0a 76 61 72 20 61 64 76 61 6e 63 65 64 5f 61 64 73 5f 6c 61 79 65 72 5f 63 61 63 68 65 5f 62 75 73 74 69 6e 67 3b 0a 69 66 20 28 20 21 20 61 64 76 61 6e 63 65 64 5f 61 64 73 5f 6c 61 79 65 72 5f 63 61 63 68 65 5f 62 75 73 74 69 6e 67 20 29 20 7b 0a 09 61 64 76 61 6e 63 65 64 5f 61 64 73 5f 6c 61 79 65 72 5f 63 61 63 68 65 5f 62 75 73 74 69 6e 67 20 3d 20 7b 0a 20 20 20 20 20 20 20 20 64 6f 63 5f 6c 6f 61 64 65 64 3a 20 66 61 6c 73 65 2c 0a 20 20 20 20 20 20 20 20 62 75 66 66 65 72 65 64 41 64 73 3a 20 5b 5d 2c 0a 0a 20 20 20 20 20 20 20 20 66 6c 75 73 68 3a 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 20 20 20 20 20 20 20
                                                      Data Ascii: /** * Process ads with cache busting 'On' */var advanced_ads_layer_cache_busting;if ( ! advanced_ads_layer_cache_busting ) {advanced_ads_layer_cache_busting = { doc_loaded: false, bufferedAds: [], flush: function() {
                                                      2025-03-13 15:09:54 UTC14994INData Raw: 20 20 20 20 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 61 64 76 61 64 73 5f 6c 61 79 65 72 5f 67 61 74 68 65 72 5f 61 75 74 6f 5f 63 6c 6f 73 65 28 20 62 61 6e 6e 65 72 20 29 3b 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 2f 2f 20 64 69 73 70 6c 61 79 20 6f 6e 6c 6f 61 64 20 61 64 20 72 69 67 68 74 20 61 77 61 79 0a 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 62 61 6e 6e 65 72 2e 68 61 73 43 6c 61 73 73 28 61 64 76 61 6e 63 65 64 5f 61 64 73 5f 6c 61 79 65 72 5f 73 65 74 74 69 6e 67 73 2e 6c 61 79 65 72 5f 63 6c 61 73 73 20 2b 20 27 2d 6f 6e 6c 6f 61 64 27 29 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 61 64 76 61 64 73 5f 69 74 65 6d 73 2e 63 6f 6e 64 69 74 69 6f 6e 73 5b 62 61 6e 6e 65 72 5f 69 64 5d 2e 73 63 72 6f
                                                      Data Ascii: } advads_layer_gather_auto_close( banner ); // display onload ad right away if (banner.hasClass(advanced_ads_layer_settings.layer_class + '-onload')) { advads_items.conditions[banner_id].scro
                                                      2025-03-13 15:09:54 UTC12800INData Raw: 65 20 74 72 61 6e 73 69 74 69 6f 6e 49 6e 20 65 66 66 65 63 74 0a 20 20 20 20 76 61 72 20 73 70 65 65 64 49 6e 20 3d 20 61 64 76 61 64 73 5f 65 78 74 72 61 63 74 5f 64 75 72 61 74 69 6f 6e 5f 66 72 6f 6d 5f 63 6c 61 73 73 28 62 61 6e 6e 65 72 29 3b 0a 20 20 20 20 73 65 74 74 69 6e 67 73 5b 27 73 70 65 65 64 49 6e 27 5d 20 3d 20 28 20 73 70 65 65 64 49 6e 20 29 20 3f 20 73 70 65 65 64 49 6e 20 3a 20 30 3b 0a 0a 20 20 20 20 76 61 72 20 70 6f 73 69 74 69 6f 6e 20 3d 20 6a 51 75 65 72 79 28 62 61 6e 6e 65 72 29 2e 61 74 74 72 28 27 64 61 74 61 2d 70 6f 73 69 74 69 6f 6e 27 29 3b 0a 20 20 20 20 2f 2f 20 63 73 73 20 66 6f 72 20 46 61 6e 63 79 62 6f 78 0a 20 20 20 20 76 61 72 20 6f 75 74 70 75 74 5f 63 73 73 20 3d 20 27 23 66 61 6e 63 79 62 6f 78 2d 63 6c 6f 73
                                                      Data Ascii: e transitionIn effect var speedIn = advads_extract_duration_from_class(banner); settings['speedIn'] = ( speedIn ) ? speedIn : 0; var position = jQuery(banner).attr('data-position'); // css for Fancybox var output_css = '#fancybox-clos


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      29192.168.2.449769216.58.206.364432424C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-03-13 15:09:54 UTC704OUTGET /recaptcha/api.js?render=6LenkuIUAAAAAPfsb_jICBEuMp8mQpKSf0gSbzOD&ver=3.0 HTTP/1.1
                                                      Host: www.google.com
                                                      Connection: keep-alive
                                                      sec-ch-ua-platform: "Windows"
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                      sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                      sec-ch-ua-mobile: ?0
                                                      Accept: */*
                                                      X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEI0qDKAQig4coBCJahywEInP7MAQiFoM0B
                                                      Sec-Fetch-Site: cross-site
                                                      Sec-Fetch-Mode: no-cors
                                                      Sec-Fetch-Dest: script
                                                      Sec-Fetch-Storage-Access: active
                                                      Referer: https://hospitalnews.com/
                                                      Accept-Encoding: gzip, deflate, br, zstd
                                                      Accept-Language: en-US,en;q=0.9
                                                      2025-03-13 15:09:54 UTC749INHTTP/1.1 200 OK
                                                      Content-Type: text/javascript; charset=utf-8
                                                      Expires: Thu, 13 Mar 2025 15:09:54 GMT
                                                      Date: Thu, 13 Mar 2025 15:09:54 GMT
                                                      Cache-Control: private, max-age=300
                                                      Cross-Origin-Resource-Policy: cross-origin
                                                      Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="coop_38fac9d5b82543fc4729580d18ff2d3d"
                                                      Report-To: {"group":"coop_38fac9d5b82543fc4729580d18ff2d3d","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/38fac9d5b82543fc4729580d18ff2d3d"}]}
                                                      Server: ESF
                                                      X-XSS-Protection: 0
                                                      X-Frame-Options: SAMEORIGIN
                                                      X-Content-Type-Options: nosniff
                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                      Accept-Ranges: none
                                                      Vary: Accept-Encoding
                                                      Connection: close
                                                      Transfer-Encoding: chunked
                                                      2025-03-13 15:09:54 UTC629INData Raw: 35 65 35 0d 0a 2f 2a 20 50 4c 45 41 53 45 20 44 4f 20 4e 4f 54 20 43 4f 50 59 20 41 4e 44 20 50 41 53 54 45 20 54 48 49 53 20 43 4f 44 45 2e 20 2a 2f 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 77 3d 77 69 6e 64 6f 77 2c 43 3d 27 5f 5f 5f 67 72 65 63 61 70 74 63 68 61 5f 63 66 67 27 2c 63 66 67 3d 77 5b 43 5d 3d 77 5b 43 5d 7c 7c 7b 7d 2c 4e 3d 27 67 72 65 63 61 70 74 63 68 61 27 3b 76 61 72 20 67 72 3d 77 5b 4e 5d 3d 77 5b 4e 5d 7c 7c 7b 7d 3b 67 72 2e 72 65 61 64 79 3d 67 72 2e 72 65 61 64 79 7c 7c 66 75 6e 63 74 69 6f 6e 28 66 29 7b 28 63 66 67 5b 27 66 6e 73 27 5d 3d 63 66 67 5b 27 66 6e 73 27 5d 7c 7c 5b 5d 29 2e 70 75 73 68 28 66 29 3b 7d 3b 77 5b 27 5f 5f 72 65 63 61 70 74 63 68 61 5f 61 70 69 27 5d 3d 27 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67
                                                      Data Ascii: 5e5/* PLEASE DO NOT COPY AND PASTE THIS CODE. */(function(){var w=window,C='___grecaptcha_cfg',cfg=w[C]=w[C]||{},N='grecaptcha';var gr=w[N]=w[N]||{};gr.ready=gr.ready||function(f){(cfg['fns']=cfg['fns']||[]).push(f);};w['__recaptcha_api']='https://www.g
                                                      2025-03-13 15:09:54 UTC887INData Raw: 2f 6b 61 72 67 54 46 79 6b 38 4d 52 35 75 65 72 61 76 63 7a 65 66 2f 77 49 6c 54 6b 62 56 6b 31 71 58 51 65 73 70 33 39 6e 56 2b 78 4e 45 43 50 64 4c 42 56 65 59 66 66 78 72 4d 38 54 6d 5a 54 36 52 41 72 57 47 51 56 43 4a 30 4c 52 69 76 44 37 67 6c 63 41 55 41 41 41 43 51 65 79 4a 76 63 6d 6c 6e 61 57 34 69 4f 69 4a 6f 64 48 52 77 63 7a 6f 76 4c 32 64 76 62 32 64 73 5a 53 35 6a 62 32 30 36 4e 44 51 7a 49 69 77 69 5a 6d 56 68 64 48 56 79 5a 53 49 36 49 6b 52 70 63 32 46 69 62 47 56 55 61 47 6c 79 5a 46 42 68 63 6e 52 35 55 33 52 76 63 6d 46 6e 5a 56 42 68 63 6e 52 70 64 47 6c 76 62 6d 6c 75 5a 7a 49 69 4c 43 4a 6c 65 48 42 70 63 6e 6b 69 4f 6a 45 33 4e 44 49 7a 4e 44 49 7a 4f 54 6b 73 49 6d 6c 7a 55 33 56 69 5a 47 39 74 59 57 6c 75 49 6a 70 30 63 6e 56 6c
                                                      Data Ascii: /kargTFyk8MR5ueravczef/wIlTkbVk1qXQesp39nV+xNECPdLBVeYffxrM8TmZT6RArWGQVCJ0LRivD7glcAUAAACQeyJvcmlnaW4iOiJodHRwczovL2dvb2dsZS5jb206NDQzIiwiZmVhdHVyZSI6IkRpc2FibGVUaGlyZFBhcnR5U3RvcmFnZVBhcnRpdGlvbmluZzIiLCJleHBpcnkiOjE3NDIzNDIzOTksImlzU3ViZG9tYWluIjp0cnVl
                                                      2025-03-13 15:09:54 UTC5INData Raw: 30 0d 0a 0d 0a
                                                      Data Ascii: 0


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      30192.168.2.449772198.100.159.1244432424C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-03-13 15:09:54 UTC670OUTGET /wp-content/plugins/advanced-ads-sticky-ads/public/assets/js/sticky.js?ver=1.8.8 HTTP/1.1
                                                      Host: hospitalnews.com
                                                      Connection: keep-alive
                                                      sec-ch-ua-platform: "Windows"
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                      sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                      sec-ch-ua-mobile: ?0
                                                      Accept: */*
                                                      Sec-Fetch-Site: same-origin
                                                      Sec-Fetch-Mode: no-cors
                                                      Sec-Fetch-Dest: script
                                                      Referer: https://hospitalnews.com/paramedics-in-six-provinces-to-provide-palliative-care-in-the-home/
                                                      Accept-Encoding: gzip, deflate, br, zstd
                                                      Accept-Language: en-US,en;q=0.9


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      31192.168.2.449821198.100.159.1244432424C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-03-13 15:09:59 UTC639OUTGET /wp-includes/js/wp-emoji-release.min.js?ver=6.7.2 HTTP/1.1
                                                      Host: hospitalnews.com
                                                      Connection: keep-alive
                                                      sec-ch-ua-platform: "Windows"
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                      sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                      sec-ch-ua-mobile: ?0
                                                      Accept: */*
                                                      Sec-Fetch-Site: same-origin
                                                      Sec-Fetch-Mode: no-cors
                                                      Sec-Fetch-Dest: script
                                                      Referer: https://hospitalnews.com/paramedics-in-six-provinces-to-provide-palliative-care-in-the-home/
                                                      Accept-Encoding: gzip, deflate, br, zstd
                                                      Accept-Language: en-US,en;q=0.9
                                                      2025-03-13 15:10:00 UTC394INHTTP/1.1 200 OK
                                                      Connection: close
                                                      content-type: text/javascript
                                                      last-modified: Mon, 13 Jan 2025 18:55:29 GMT
                                                      accept-ranges: bytes
                                                      content-length: 18726
                                                      date: Thu, 13 Mar 2025 15:10:00 GMT
                                                      server: LiteSpeed
                                                      alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                      2025-03-13 15:10:00 UTC974INData Raw: 2f 2a 21 20 54 68 69 73 20 66 69 6c 65 20 69 73 20 61 75 74 6f 2d 67 65 6e 65 72 61 74 65 64 20 2a 2f 0a 2f 2f 20 53 6f 75 72 63 65 3a 20 77 70 2d 69 6e 63 6c 75 64 65 73 2f 6a 73 2f 74 77 65 6d 6f 6a 69 2e 6d 69 6e 2e 6a 73 0a 76 61 72 20 74 77 65 6d 6f 6a 69 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 68 3d 7b 62 61 73 65 3a 22 68 74 74 70 73 3a 2f 2f 63 64 6e 2e 6a 73 64 65 6c 69 76 72 2e 6e 65 74 2f 67 68 2f 6a 64 65 63 6b 65 64 2f 74 77 65 6d 6f 6a 69 40 31 35 2e 30 2e 33 2f 61 73 73 65 74 73 2f 22 2c 65 78 74 3a 22 2e 70 6e 67 22 2c 73 69 7a 65 3a 22 37 32 78 37 32 22 2c 63 6c 61 73 73 4e 61 6d 65 3a 22 65 6d 6f 6a 69 22 2c 63 6f 6e 76 65 72 74 3a 7b 66 72 6f 6d 43 6f 64 65 50 6f 69 6e 74 3a 66 75 6e 63 74
                                                      Data Ascii: /*! This file is auto-generated */// Source: wp-includes/js/twemoji.min.jsvar twemoji=function(){"use strict";var h={base:"https://cdn.jsdelivr.net/gh/jdecked/twemoji@15.0.3/assets/",ext:".png",size:"72x72",className:"emoji",convert:{fromCodePoint:funct
                                                      2025-03-13 15:10:00 UTC14994INData Raw: 2c 6f 2c 73 2c 69 2c 6c 3d 66 75 6e 63 74 69 6f 6e 20 64 28 75 2c 66 29 7b 76 61 72 20 63 2c 65 2c 62 3d 75 2e 63 68 69 6c 64 4e 6f 64 65 73 2c 61 3d 62 2e 6c 65 6e 67 74 68 3b 66 6f 72 28 3b 61 2d 2d 3b 29 63 3d 62 5b 61 5d 2c 33 3d 3d 3d 28 65 3d 63 2e 6e 6f 64 65 54 79 70 65 29 3f 66 2e 70 75 73 68 28 63 29 3a 31 21 3d 3d 65 7c 7c 22 6f 77 6e 65 72 53 56 47 45 6c 65 6d 65 6e 74 22 69 6e 20 63 7c 7c 6d 2e 74 65 73 74 28 63 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 7c 7c 68 2e 64 6f 4e 6f 74 50 61 72 73 65 26 26 68 2e 64 6f 4e 6f 74 50 61 72 73 65 28 63 29 7c 7c 64 28 63 2c 66 29 3b 72 65 74 75 72 6e 20 66 7d 28 64 2c 5b 5d 29 2c 70 3d 6c 2e 6c 65 6e 67 74 68 3b 66 6f 72 28 3b 70 2d 2d 3b 29 7b 66 6f 72 28 65 3d 21 31 2c 62
                                                      Data Ascii: ,o,s,i,l=function d(u,f){var c,e,b=u.childNodes,a=b.length;for(;a--;)c=b[a],3===(e=c.nodeType)?f.push(c):1!==e||"ownerSVGElement"in c||m.test(c.nodeName.toLowerCase())||h.doNotParse&&h.doNotParse(c)||d(c,f);return f}(d,[]),p=l.length;for(;p--;){for(e=!1,b
                                                      2025-03-13 15:10:00 UTC2758INData Raw: 74 69 6f 6e 4f 62 73 65 72 76 65 72 7c 7c 63 2e 4d 6f 7a 4d 75 74 61 74 69 6f 6e 4f 62 73 65 72 76 65 72 2c 61 3d 63 2e 64 6f 63 75 6d 65 6e 74 2c 74 3d 21 31 2c 72 3d 30 2c 6f 3d 30 3c 63 2e 6e 61 76 69 67 61 74 6f 72 2e 75 73 65 72 41 67 65 6e 74 2e 69 6e 64 65 78 4f 66 28 22 54 72 69 64 65 6e 74 2f 37 2e 30 22 29 3b 66 75 6e 63 74 69 6f 6e 20 69 28 29 7b 72 65 74 75 72 6e 21 61 2e 69 6d 70 6c 65 6d 65 6e 74 61 74 69 6f 6e 2e 68 61 73 46 65 61 74 75 72 65 7c 7c 61 2e 69 6d 70 6c 65 6d 65 6e 74 61 74 69 6f 6e 2e 68 61 73 46 65 61 74 75 72 65 28 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 53 56 47 31 31 2f 66 65 61 74 75 72 65 23 49 6d 61 67 65 22 2c 22 31 2e 31 22 29 7d 66 75 6e 63 74 69 6f 6e 20 73 28 29 7b 69 66 28 21 74 29 7b 69
                                                      Data Ascii: tionObserver||c.MozMutationObserver,a=c.document,t=!1,r=0,o=0<c.navigator.userAgent.indexOf("Trident/7.0");function i(){return!a.implementation.hasFeature||a.implementation.hasFeature("http://www.w3.org/TR/SVG11/feature#Image","1.1")}function s(){if(!t){i


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      32192.168.2.449824198.100.159.1244432424C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-03-13 15:10:02 UTC808OUTPOST /wp-admin/admin-ajax.php HTTP/1.1
                                                      Host: hospitalnews.com
                                                      Connection: keep-alive
                                                      Content-Length: 7384
                                                      sec-ch-ua-platform: "Windows"
                                                      X-Requested-With: XMLHttpRequest
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                      Accept: application/json, text/javascript, */*; q=0.01
                                                      sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                      Content-Type: application/x-www-form-urlencoded; charset=UTF-8
                                                      sec-ch-ua-mobile: ?0
                                                      Origin: https://hospitalnews.com
                                                      Sec-Fetch-Site: same-origin
                                                      Sec-Fetch-Mode: cors
                                                      Sec-Fetch-Dest: empty
                                                      Referer: https://hospitalnews.com/paramedics-in-six-provinces-to-provide-palliative-care-in-the-home/
                                                      Accept-Encoding: gzip, deflate, br, zstd
                                                      Accept-Language: en-US,en;q=0.9
                                                      2025-03-13 15:10:02 UTC7384OUTData Raw: 61 63 74 69 6f 6e 3d 61 64 76 61 64 73 5f 61 64 5f 73 65 6c 65 63 74 26 61 64 5f 69 64 73 25 35 42 30 25 35 44 25 35 42 69 64 25 35 44 3d 31 34 30 38 35 30 26 61 64 5f 69 64 73 25 35 42 30 25 35 44 25 35 42 74 79 70 65 25 35 44 3d 61 64 26 61 64 5f 69 64 73 25 35 42 30 25 35 44 25 35 42 74 69 74 6c 65 25 35 44 3d 4d 65 64 74 65 63 68 2b 33 30 30 78 36 30 30 26 61 64 5f 69 64 73 25 35 42 30 25 35 44 25 35 42 63 62 5f 74 79 70 65 25 35 44 3d 6f 66 66 26 61 64 5f 69 64 73 25 35 42 31 25 35 44 25 35 42 69 64 25 35 44 3d 32 35 31 34 39 26 61 64 5f 69 64 73 25 35 42 31 25 35 44 25 35 42 74 79 70 65 25 35 44 3d 67 72 6f 75 70 26 61 64 5f 69 64 73 25 35 42 31 25 35 44 25 35 42 74 69 74 6c 65 25 35 44 3d 37 32 38 25 43 33 25 39 37 39 30 2b 68 6f 6d 65 70 61 67 65
                                                      Data Ascii: action=advads_ad_select&ad_ids%5B0%5D%5Bid%5D=140850&ad_ids%5B0%5D%5Btype%5D=ad&ad_ids%5B0%5D%5Btitle%5D=Medtech+300x600&ad_ids%5B0%5D%5Bcb_type%5D=off&ad_ids%5B1%5D%5Bid%5D=25149&ad_ids%5B1%5D%5Btype%5D=group&ad_ids%5B1%5D%5Btitle%5D=728%C3%9790+homepage
                                                      2025-03-13 15:10:03 UTC926INHTTP/1.1 200 OK
                                                      Connection: close
                                                      x-powered-by: PHP/8.2.26
                                                      p3p: CP="NOI"
                                                      set-cookie: PHPSESSID=jol5cdgo581mk4tc3dtjbdo4ld; path=/; secure
                                                      pragma: no-cache
                                                      set-cookie: advanced_ads_visitor=%7B%22vc_cache_reset%22%3A0%7D; expires=Sat, 12 Apr 2025 15:10:02 GMT; Max-Age=2592000; path=/; secure
                                                      access-control-allow-origin: https://hospitalnews.com
                                                      access-control-allow-credentials: true
                                                      x-robots-tag: noindex
                                                      x-content-type-options: nosniff
                                                      expires: Wed, 11 Jan 1984 05:00:00 GMT
                                                      cache-control: no-cache, must-revalidate, max-age=0
                                                      referrer-policy: strict-origin-when-cross-origin
                                                      x-frame-options: SAMEORIGIN
                                                      content-type: application/json; charset: utf-8
                                                      content-length: 131
                                                      date: Thu, 13 Mar 2025 15:10:02 GMT
                                                      server: LiteSpeed
                                                      alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                      2025-03-13 15:10:03 UTC131INData Raw: 5b 7b 22 73 74 61 74 75 73 22 3a 22 65 72 72 6f 72 22 2c 22 6d 65 73 73 61 67 65 22 3a 22 4e 6f 20 64 69 73 70 6c 61 79 61 62 6c 65 20 61 64 20 66 6f 75 6e 64 20 66 6f 72 20 70 72 69 76 61 63 79 20 73 65 74 74 69 6e 67 73 2e 22 2c 22 65 6c 65 6d 65 6e 74 49 64 22 3a 22 68 6f 73 70 69 2d 36 62 64 64 63 33 64 34 35 35 66 64 65 38 65 31 30 32 66 65 35 37 36 32 33 35 63 35 36 63 39 32 22 7d 5d
                                                      Data Ascii: [{"status":"error","message":"No displayable ad found for privacy settings.","elementId":"hospi-6bddc3d455fde8e102fe576235c56c92"}]


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      33192.168.2.449828198.100.159.1244432424C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-03-13 15:10:02 UTC717OUTGET /wp-content/uploads/2025/03/HN_Oakland_728x90_0225_Landscape_v2.jpg HTTP/1.1
                                                      Host: hospitalnews.com
                                                      Connection: keep-alive
                                                      sec-ch-ua-platform: "Windows"
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                      sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                      sec-ch-ua-mobile: ?0
                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                      Sec-Fetch-Site: same-origin
                                                      Sec-Fetch-Mode: no-cors
                                                      Sec-Fetch-Dest: image
                                                      Referer: https://hospitalnews.com/paramedics-in-six-provinces-to-provide-palliative-care-in-the-home/
                                                      Accept-Encoding: gzip, deflate, br, zstd
                                                      Accept-Language: en-US,en;q=0.9
                                                      2025-03-13 15:10:03 UTC468INHTTP/1.1 200 OK
                                                      Connection: close
                                                      cache-control: public, max-age=604800
                                                      expires: Thu, 20 Mar 2025 15:10:02 GMT
                                                      content-type: image/jpeg
                                                      last-modified: Mon, 03 Mar 2025 21:30:08 GMT
                                                      accept-ranges: bytes
                                                      content-length: 58111
                                                      date: Thu, 13 Mar 2025 15:10:02 GMT
                                                      server: LiteSpeed
                                                      alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                      2025-03-13 15:10:03 UTC900INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 02 02 02 02 02 02 02 02 02 02 02 03 03 03 03 03 03 03 03 03 03 01 01 01 01 01 01 01 01 01 01 01 02 02 01 02 02 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 ff c2 00 11 08 00 5a 02 d8 03 01 11 00 02 11 01 03 11 01 ff c4 00 39 00 00 01 05 00 03 01 01 01 00 00 00 00 00 00 00 00 05 03 04 06 07 08 01 02 09 00 0a 0b 01 00 02 03 01 01 01 01 00 00 00 00 00 00 00 00 00 03 04 01 02 05 00 06 07 08 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 43 e4 1f 50 58 16 75 d6 20
                                                      Data Ascii: JFIFZ9CPXu
                                                      2025-03-13 15:10:03 UTC14994INData Raw: fa 2c 8b 06 3b 2d 6a 21 b6 50 71 06 47 4a 98 13 f0 11 a0 4b a6 16 3d 72 60 e6 4d 24 fd 5b f1 5e 87 c9 0f 4d 8d be 70 35 68 9d 05 6a d6 96 d4 ca 1f 24 b6 0d 7a 83 9b c9 03 9c 64 6a d2 0a da dd 40 57 09 32 c8 e2 2d 42 cd a4 80 ef a5 e2 57 cf 3f 4c 7a 33 e8 71 2f c6 fc 4c d3 d6 fc 56 40 f8 61 98 ee 95 d7 48 b9 a8 cc 06 17 98 cc cf 55 4a 6f 29 b9 e2 c7 c3 9a f9 96 d0 08 6f 49 44 b3 9a ad 87 36 0f 74 81 d5 57 d7 cb 83 da 22 88 3b a0 71 b4 17 99 62 19 2e d0 8f 3e b3 20 96 25 9e d0 d5 c8 ca b7 66 3b b6 a4 f2 71 06 11 da 86 dd 67 ae ff 00 5b e6 d2 fa 6f 83 f0 4f 89 a9 7a b8 e3 ad 25 e8 a6 7a da 1f a2 f3 ee fd d1 f0 be ee fb bb ee ef 2f f0 f6 bc 3c f0 7e d7 b5 ac d6 2b d6 3b 02 a2 52 95 97 62 97 20 31 91 dd d4 49 e2 8e 4c fa 8f c9 05 8d 53 24 a4 32 69 6a 2c 7e 42
                                                      Data Ascii: ,;-j!PqGJK=r`M$[^Mp5hj$zdj@W2-BW?Lz3q/LV@aHUJo)oID6tW";qb.> %f;qg[oOz%z/<~+;Rb 1ILS$2ij,~B
                                                      2025-03-13 15:10:03 UTC16384INData Raw: 9f cc cf 01 30 0d 55 86 13 ad c2 02 bf 66 5f b4 c0 e7 46 aa 7b 61 3a b9 36 36 f3 2e 00 65 fc 65 9a 32 f6 8a 62 e5 e5 29 2a 94 0a 1c 6c 55 e2 7d 7e 85 56 f5 0a b3 02 33 74 b3 44 b3 a5 6b 16 3e 25 f4 15 52 e6 ea e1 bc 3d 53 ae 71 11 0c a6 bb cf 36 dd b7 7f 08 9c cb cb f3 da 63 4f a4 f0 f6 8e f1 f3 fb 8f f4 f1 52 93 70 a4 13 26 3d 5d fb a3 fe 47 7d a6 05 f4 fc 4b b3 53 ad af c1 4f 67 7a 7e 8a fe eb ff 00 98 82 2d 74 a3 f8 43 c0 d4 0c 20 c6 b5 29 f4 00 b3 d8 e5 6a 78 2c 4d f5 5c 22 35 17 68 40 81 f0 3b 8f df a1 98 0a c2 d0 98 57 fd 52 42 25 19 de db 2d 0f 68 6b da 7f 49 cb eb 3a 3d 7d 3b c3 53 e7 f3 33 f4 98 fb 69 95 ce 89 68 5d 8a 77 90 c9 f5 97 89 4e ed 48 e5 2c 40 78 07 c6 e7 95 69 2e 65 22 9d 5c a7 58 6e 42 58 02 6c 1f 1c 47 16 6f 51 a6 59 57 e6 9c 73 d0
                                                      Data Ascii: 0Uf_F{a:66.ee2b)*lU}~V3tDk>%R=Sq6cORp&=]G}KSOgz~-tC )jx,M\"5h@;WRB%-hkI:=};S3ih]wNH,@xi.e"\XnBXlGoQYWs
                                                      2025-03-13 15:10:03 UTC16384INData Raw: c5 07 38 b4 cb 89 42 4e ea f3 2b 31 04 10 e2 1d d1 38 da 46 a8 da e8 12 49 24 92 e3 ea 99 94 11 98 77 53 de 0b 5a c6 f8 01 27 e6 7f 70 aa 67 05 b0 4a 69 30 44 9c a9 d3 9b 38 71 9e 7b fa a9 74 97 66 32 a4 cc c9 94 74 84 22 49 52 53 8f 3d 11 ee c2 cf 16 52 a0 f8 a1 3f c3 7d 15 da 73 04 03 01 92 db 6e 83 29 83 53 25 9b 3a 72 f9 ea b2 30 6a e2 b8 6d 27 75 51 ef e3 64 a2 c1 ae a8 55 a9 bc 39 db ec a8 81 59 c5 b4 c7 7b 91 55 e0 d7 74 08 70 b5 ff 00 45 87 a3 52 bb b8 74 18 5e f5 4f d8 d8 d7 37 bc 58 c3 eb 1e 8b 10 31 f8 07 1a 7c 77 0a 9e 7e 21 b1 13 cd 7b 3f 1a ec 4b 1c da ad fb 76 6b c8 fe 9d 42 b9 3a ab f7 8a 64 ca 0e 97 2a a1 c1 a6 1c 73 80 9d c6 98 97 7a 9f dc ac ee 69 71 0e 33 cd 52 af 50 90 03 e0 2c fc df 62 aa 32 b1 32 d7 48 4c 73 dc f6 f1 1e 6d 3a dd 35
                                                      Data Ascii: 8BN+18FI$wSZ'pgJi0D8q{tf2t"IRS=R?}sn)S%:r0jm'uQdU9Y{UtpERt^O7X1|w~!{?KvkB:d*sziq3RP,b22HLsm:5
                                                      2025-03-13 15:10:03 UTC9449INData Raw: c2 96 84 ad 08 6d 58 4c b1 7b 8c 21 23 72 12 59 05 92 2a 70 9b d5 e0 48 9d b4 47 59 e8 49 fa ca d6 18 8b 26 34 7c 35 0f bc 63 49 d0 42 11 99 0a fa df e3 8c 69 22 02 48 2a 60 53 bb 55 cb c0 99 0c 91 13 c3 27 93 8a f6 70 c8 52 b1 e3 0d f4 e8 fd 64 ce 49 38 4c 17 a3 b7 02 17 c1 f7 d7 1d 2d 67 7f d6 30 89 e1 84 54 de fd 7a 67 b3 65 3b a7 25 85 27 9e f8 c2 c7 66 30 02 38 c8 60 e9 80 a2 3f d0 ff 00 8f fc e3 fe f5 ff 00 d2 87 fb 4e 54 d3 90 38 c0 df 4c a8 3c 62 f0 9c 42 b1 ac 54 81 dc 62 41 78 12 0c 25 7e 33 7b ce d9 df c6 f1 19 22 77 60 08 91 31 8a 18 c6 10 76 31 94 01 94 a2 8d 87 57 b6 72 71 fa c2 42 0e 33 5b 6f 37 48 89 6b d3 1b 82 70 44 7b 2b b2 60 c1 21 fa c7 84 09 4c 0d 2a 46 46 e4 df 05 e4 34 c5 36 c1 d2 ca c4 93 08 35 26 59 ac 13 2a 0e 8e 81 c9 f3 8a c1
                                                      Data Ascii: mXL{!#rY*pHGYI&4|5cIBi"H*`SU'pRdI8L-g0Tzge;%'f08`?NT8L<bBTbAx%~3{"w`1v1WrqB3[o7HkpD{+`!L*FF465&Y*


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      34192.168.2.449826198.100.159.1244432424C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-03-13 15:10:02 UTC702OUTGET /wp-content/uploads/2020/03/cropped-H-Logo-32x32.png HTTP/1.1
                                                      Host: hospitalnews.com
                                                      Connection: keep-alive
                                                      sec-ch-ua-platform: "Windows"
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                      sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                      sec-ch-ua-mobile: ?0
                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                      Sec-Fetch-Site: same-origin
                                                      Sec-Fetch-Mode: no-cors
                                                      Sec-Fetch-Dest: image
                                                      Referer: https://hospitalnews.com/paramedics-in-six-provinces-to-provide-palliative-care-in-the-home/
                                                      Accept-Encoding: gzip, deflate, br, zstd
                                                      Accept-Language: en-US,en;q=0.9
                                                      2025-03-13 15:10:03 UTC465INHTTP/1.1 200 OK
                                                      Connection: close
                                                      cache-control: public, max-age=604800
                                                      expires: Thu, 20 Mar 2025 15:10:02 GMT
                                                      content-type: image/png
                                                      last-modified: Sat, 14 Oct 2023 03:43:18 GMT
                                                      accept-ranges: bytes
                                                      content-length: 310
                                                      date: Thu, 13 Mar 2025 15:10:02 GMT
                                                      server: LiteSpeed
                                                      alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                      2025-03-13 15:10:03 UTC310INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 20 00 00 00 20 08 06 00 00 00 73 7a 7a f4 00 00 00 fd 49 44 41 54 78 da 63 f8 3f c0 00 ab 03 46 1d f0 e1 cb af ff 9b 4f 3d f9 bf e6 e8 43 38 3e 7a fd d5 ff bf ff fe 11 34 f0 d3 b7 5f ff b7 9e 46 d5 7b f8 2a 50 ef df 7f c4 3b e0 da a3 0f ff 4d 0a b6 fd 57 4c de 00 c7 a9 93 4f fc ff f5 fb 2f 41 07 dc 79 f6 e9 bf 45 f1 0e 14 bd f1 fd c7 fe ff f8 f5 97 34 07 18 e5 6f fb 2f 9f b4 1e 8e 93 27 1d 27 ca 01 b7 81 0e 30 2b da 8e a2 37 ae ef 28 c5 0e 18 75 c0 a8 03 46 1d 00 ce cb 6f 3e fd f8 ff f1 eb 2f bc f8 c2 bd 77 ff 4d 0b 69 e0 00 bd dc 2d ff 03 5a 0e fc 0f 6c 3d 88 17 7b 36 ec fb af 92 b6 91 6a 0e 20 17 0f 43 07 a8 a5 6f fc 6f 02 8c 5b 53 02 d8 10 a8 4f 31 65 03 f5 1d 10 d1 75 f8 ff d5 87 1f fe df 7c fa
                                                      Data Ascii: PNGIHDR szzIDATxc?FO=C8>z4_F{*P;MWLO/AyE4o/''0+7(uFo>/wMi-Zl={6j Coo[SO1eu|


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      35192.168.2.449823198.100.159.1244432424C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-03-13 15:10:02 UTC697OUTGET /wp-content/uploads/2025/02/MediumRectangle.jpg HTTP/1.1
                                                      Host: hospitalnews.com
                                                      Connection: keep-alive
                                                      sec-ch-ua-platform: "Windows"
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                      sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                      sec-ch-ua-mobile: ?0
                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                      Sec-Fetch-Site: same-origin
                                                      Sec-Fetch-Mode: no-cors
                                                      Sec-Fetch-Dest: image
                                                      Referer: https://hospitalnews.com/paramedics-in-six-provinces-to-provide-palliative-care-in-the-home/
                                                      Accept-Encoding: gzip, deflate, br, zstd
                                                      Accept-Language: en-US,en;q=0.9
                                                      2025-03-13 15:10:03 UTC468INHTTP/1.1 200 OK
                                                      Connection: close
                                                      cache-control: public, max-age=604800
                                                      expires: Thu, 20 Mar 2025 15:10:02 GMT
                                                      content-type: image/jpeg
                                                      last-modified: Thu, 27 Feb 2025 17:36:17 GMT
                                                      accept-ranges: bytes
                                                      content-length: 36442
                                                      date: Thu, 13 Mar 2025 15:10:02 GMT
                                                      server: LiteSpeed
                                                      alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                      2025-03-13 15:10:03 UTC900INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 01 01 01 01 01 01 01 01 01 01 01 01 01 02 02 03 02 02 02 02 02 04 03 03 02 03 05 04 05 05 05 04 04 04 05 06 07 06 05 05 07 06 04 04 06 09 06 07 08 08 08 08 08 05 06 09 0a 09 08 0a 07 08 08 08 01 01 01 01 02 02 02 04 02 02 04 08 05 04 05 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 ff c2 00 11 08 00 fa 01 2c 03 01 22 00 02 11 01 03 11 01 ff c4 00 38 00 00 02 03 01 00 03 01 01 00 00 00 00 00 00 00 00 07 08 05 06 09 04 02 03 0a 01 00 01 00 01 05 01 01 01 00 00 00 00 00 00 00 00 00 00 04 02 03 05 06 07 01 08 00 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 fb 23 8f 61 e1 80 9e a4 31 38
                                                      Data Ascii: JFIF,"8#a18
                                                      2025-03-13 15:10:03 UTC14994INData Raw: ac e3 12 86 b9 a4 38 68 a7 72 5c 85 a1 e7 49 d0 b2 b5 85 61 6c 25 0a 02 57 b5 4a 96 cf d9 ef 6a d3 b0 fc 88 59 96 d6 35 fc 41 bc 90 ac 3b 23 56 53 b9 07 dd aa 0a 69 2a cd ad 12 80 9f a7 58 2c 64 ae 6f 0b 96 79 4d ae 48 2b 57 7a 68 ff 00 50 30 ed ca 94 aa 2b 8c dd 09 8a 0a 33 cc cc 00 6a 59 b9 e2 b6 95 58 f3 59 fc 83 b0 b9 0c 21 b3 2b e9 07 f3 cd 6b f2 ef b3 cd a2 cc c7 a6 59 98 d2 3b 7e 55 d3 a2 65 37 12 4b 34 38 64 a3 36 b2 5f 3e 80 8f 0d a0 9c f9 1e 08 3f ef a3 19 4c d6 19 8e 9d b2 1b 64 ed 5c 91 f6 ea 19 11 02 0e e6 bb 56 b2 a6 79 2b 68 02 59 20 40 74 bd 2f eb ce 2d 6b cf ed 04 30 d5 d4 1f 53 9c 1e 2e 25 d5 cb d0 be 7b a2 78 2a 6e 05 9b 0d 15 89 f7 4c 6b 1f 6a c9 cd 1e e0 cd 4a dc d6 e1 a4 63 78 72 1b aa d6 16 9d 6c 91 8b dc 71 b1 28 69 94 7a 39 46 a4
                                                      Data Ascii: 8hr\Ial%WJjY5A;#VSi*X,doyMH+WzhP0+3jYXY!+kY;~Ue7K48d6_>?Ld\Vy+hY @t/-k0S.%{x*nLkjJcxrlq(iz9F
                                                      2025-03-13 15:10:03 UTC16384INData Raw: 2e 80 d3 40 e6 0e 94 a0 af cb db 4d e9 95 9f fd f4 c3 58 73 ce f0 6e da f9 8f 97 20 40 bb e2 18 4c cf f3 41 b4 ef b2 5f e3 70 3c 84 74 e6 3e 16 2f 8a 1d d6 66 74 b5 53 00 5d 2f 71 f2 90 21 65 62 78 ab 6f c3 d4 b7 01 9f 2c 8b c4 51 96 ca f6 9b d3 bd 11 74 23 4d 69 e8 bd e1 cf bc 44 0e 50 0a 0b ad 19 25 15 21 60 02 97 6f 92 01 c7 a2 00 92 f6 e3 f8 11 31 e8 57 a2 c6 30 85 2a 28 7a b0 04 ad 11 ba 2a 20 40 d5 aa 6f 0b 7d 5f da 39 19 a7 76 31 ca 54 7b c6 fa 06 1a 60 2b 0c 9e c1 50 9c cd 03 66 be 4a 9b 64 9b d3 93 2f 57 43 31 c0 aa 36 a3 1c 3b f2 ed fb c6 9b 03 6d 06 b6 b5 f9 ea 5f 5e 5b fc b1 23 2f 9f 32 d1 d8 3b f7 5e 6b d2 98 7c f5 b9 fb a4 17 c9 4e 59 83 d9 33 50 a2 af e4 ad 44 83 6c fc 00 6d 19 03 89 bd 88 45 02 03 90 67 f3 1f 39 a2 92 7c a2 b5 50 57 ce 2b
                                                      Data Ascii: .@MXsn @LA_p<t>/ftS]/q!ebxo,Qt#MiDP%!`o1W0*(z* @o}_9v1T{`+PfJd/WC16;m_^[#/2;^k|NY3PDlmEg9|PW+
                                                      2025-03-13 15:10:03 UTC4164INData Raw: fb 66 39 f2 7c 25 c7 8c dd 01 5b da ee c6 01 eb 04 ee 20 94 25 40 5d 75 6e 41 89 95 07 c0 59 f5 ac ed ae ea ad d9 4a f2 a7 e0 60 b4 af 2d 2d bb 69 e5 55 c0 3a d1 12 89 89 1f 63 bd 2c 91 50 ab 3f 18 a3 b9 ff 00 5e 54 fd e0 92 59 a2 9a 28 a8 20 97 04 d0 79 8a ac f0 49 f8 cb fd 12 3f d2 e5 6e ad 6a 39 16 27 73 4b 3f 11 92 5a af 22 23 82 ae be f2 1c 0a 48 a3 ac 63 d5 17 e0 6d 5a 74 fb 19 e7 5e 2b a7 ee b4 7a 9a 48 cc b4 49 e8 52 4d ab 3a 28 06 6e cd 6c 78 4b 60 a2 48 58 01 16 13 d0 d6 20 b4 f0 88 c8 ca 36 87 b5 69 51 02 34 4b 4b 01 2d 68 ac b4 57 8b 19 5d 6a 4c f9 1b ca b4 6b 4c 22 6f 05 cb dc 46 5c 27 61 fe f8 84 8e 3d bc 1e 73 f6 f9 34 83 26 11 2e f2 7c d3 6e 6a ea 70 17 76 97 1d 61 ad 64 e2 05 c0 fc 68 80 fa 47 49 97 55 e8 af bf 44 c3 ea a0 2e 3e d1 9c 40
                                                      Data Ascii: f9|%[ %@]unAYJ`--iU:c,P?^TY( yI?nj9'sK?Z"#HcmZt^+zHIRM:(nlxK`HX 6iQ4KK-hW]jLkL"oF\'a=s4&.|njpvadhGIUD.>@


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      36192.168.2.449825198.100.159.1244432424C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-03-13 15:10:02 UTC733OUTGET /wp-content/uploads/2024/10/LGI-Emergency-Redirection_300X250_Web-rectangle_Nov.gif HTTP/1.1
                                                      Host: hospitalnews.com
                                                      Connection: keep-alive
                                                      sec-ch-ua-platform: "Windows"
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                      sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                      sec-ch-ua-mobile: ?0
                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                      Sec-Fetch-Site: same-origin
                                                      Sec-Fetch-Mode: no-cors
                                                      Sec-Fetch-Dest: image
                                                      Referer: https://hospitalnews.com/paramedics-in-six-provinces-to-provide-palliative-care-in-the-home/
                                                      Accept-Encoding: gzip, deflate, br, zstd
                                                      Accept-Language: en-US,en;q=0.9
                                                      2025-03-13 15:10:03 UTC467INHTTP/1.1 200 OK
                                                      Connection: close
                                                      cache-control: public, max-age=604800
                                                      expires: Thu, 20 Mar 2025 15:10:02 GMT
                                                      content-type: image/gif
                                                      last-modified: Wed, 30 Oct 2024 17:08:35 GMT
                                                      accept-ranges: bytes
                                                      content-length: 35506
                                                      date: Thu, 13 Mar 2025 15:10:02 GMT
                                                      server: LiteSpeed
                                                      alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                      2025-03-13 15:10:03 UTC901INData Raw: 47 49 46 38 39 61 2c 01 fa 00 f7 3b 00 2a 86 ff be db ff 13 77 fd fb ba 7d 9a 96 96 5c 58 59 4c 4c 4c fe e7 d7 84 b7 ff a7 a5 a8 20 1c 20 44 95 ff c6 c3 c7 ef f6 fe 8a 89 8a e3 e3 e3 e6 ef fc d3 d3 d4 67 a9 ff 27 24 26 f3 f7 fb ef ef f3 98 c6 ff 7a 78 79 b6 b6 b6 a9 ce ff fc db b8 f7 e3 cf 6d 68 69 f7 bd 8b c3 db ff 42 3b 41 fa c7 93 30 2b 2c f6 a6 5d 54 9d ff ff f1 e5 d4 cf d4 f7 cb a6 e3 df e3 f7 ad 65 f3 ef f2 bd b1 b5 71 ae ff 5c 5e 5d 3c 3d 3c 79 b2 ff fb d3 aa cf e3 ff df ef ff ff fb f7 2f 31 32 50 51 4d f9 b2 71 f6 a1 52 ff ff ff 03 6e ff d3 e7 ff f3 fb ff b4 ba cb f4 f3 f4 17 29 51 d8 dc e6 ee eb ef da b7 a6 15 15 16 39 33 3b de e2 eb ba c5 d6 e5 e6 eb c8 cc d7 ab ac b3 b6 ac b2 ce d2 d5 89 89 96 c6 bd c3 dc dd df f4 eb e9 d4 d6 db b3 b4 ba ac b2
                                                      Data Ascii: GIF89a,;*w}\XYLLL Dg'$&zxymhiB;A0+,]Teq\^]<=<y/12PQMqRn)Q93;
                                                      2025-03-13 15:10:03 UTC14994INData Raw: 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 39 2e 31 2d 63 30 30 31 20 37 39 2e 31 34 36 32 38 39 39 37 37 37 2c 20 32 30 32 33 2f 30 36 2f 32 35 2d 32 33 3a 35 37 3a 31 34 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d 6c 6e 73 3a 72 64 66 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 30 32 2f 32 32 2d 72 64 66 2d 73 79 6e 74 61 78 2d 6e 73 23 22 3e 20 3c 72 64 66 3a 44 65 73 63 72 69 70 74 69 6f 6e 20 72 64 66 3a 61 62 6f 75 74 3d 22 22 20 78 6d 6c 6e 73 3a 78 6d 70 4d 4d 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 6d 6d 2f 22 20 78 6d 6c 6e 73 3a 73 74 52 65 66 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d
                                                      Data Ascii: /" x:xmptk="Adobe XMP Core 9.1-c001 79.1462899777, 2023/06/25-23:57:14 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com
                                                      2025-03-13 15:10:03 UTC16384INData Raw: 0f c5 20 c5 35 0c 31 a6 3f 30 68 99 89 b9 d6 35 2e 93 07 44 54 53 a6 67 00 07 10 b2 c9 b3 da 55 71 8e de f4 26 99 fe b0 21 42 10 c6 9c 62 53 86 11 58 c1 0c 16 00 42 91 26 64 81 20 58 a0 07 16 90 03 0a e1 c8 06 2f 4e c1 8b 21 80 8c 9f 77 9b 0d 38 40 29 50 b0 92 84 a0 e3 fb 18 28 72 51 13 eb 44 a7 95 0e a5 a5 2a dc 31 09 db 51 14 97 82 32 c7 31 f0 80 cc 62 f4 c2 16 bf b8 46 31 ae 15 1f c2 1c 86 4f 82 aa a2 39 cc 51 0f f9 90 22 0c 6b 9a a9 1a fb 90 07 30 99 d4 ff 12 55 3c c4 24 2c 7b d9 43 44 a3 30 62 23 4b 50 c9 f4 c7 3c c0 c2 0a dd 38 6a 33 ae 30 83 76 b4 80 06 2c 60 01 0d 56 2b d5 51 64 83 0b a7 f0 42 56 ed d4 cf d9 7c 35 ac bb fd c8 58 5f 55 38 2b c0 a3 3b ad 08 8a 28 84 a2 a4 87 be ef 1b 9a c0 63 d5 62 a1 09 77 dc 61 82 7e 28 86 39 90 d9 0b 30 f2 b5 1e
                                                      Data Ascii: 51?0h5.DTSgUq&!BbSXB&d X/N!w8@)P(rQD*1Q21bF1O9Q"k0U<$,{CD0b#KP<8j30v,`V+QdBV|5X_U8+;(cbwa~(90
                                                      2025-03-13 15:10:03 UTC3227INData Raw: d3 96 dc ba 2b fd b7 25 7d d2 29 9d d5 98 dc d2 cc db d2 53 2c ca f1 1c c1 ca bb ba 68 5d d6 21 2d bb b7 1b c1 a4 ec bd 32 00 cf 6c ed d6 64 3d d6 60 7d c9 53 88 d7 5e ad d5 36 60 d2 14 81 d2 2a bd d7 82 1d ca 63 5d d8 b1 5b d8 cb 7b d7 61 3d d8 8c 9d 56 5b fd d7 5d dd d8 92 3d d9 94 ed ce 8f 3d 11 80 5d d9 9a bd d9 9c dd b9 97 2d 11 99 dd d9 a2 3d da a4 ad 85 9f 1d 11 a1 5d da aa bd da a5 7d da 10 91 da ac 1d db b2 3d d9 ae fd 10 b0 3d 85 29 50 01 b9 9d 02 a9 cb 00 18 f0 b7 be 2d 5c 18 c0 00 da 1b dc 9a 9d 02 18 f0 00 b1 5d db 0e 71 db 98 85 01 e0 f1 1d 06 40 00 9f 6b 00 0a c0 db 6f 6b dd d8 6d 48 06 70 01 85 ff 94 02 0a 60 00 da ab dd d2 54 00 1f 20 d8 d0 ed 00 90 7b 01 e2 bd b6 0c 30 dd 79 c8 dc 0d e1 dc 69 05 dd 1f 20 21 21 30 01 05 b0 dd 8e 4b de d9
                                                      Data Ascii: +%})S,h]!-2ld=`}S^6`*c][{a=V[]==]-=]}==)P-\]q@kokmHp`T {0yi !!0K


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      37192.168.2.449827198.100.159.1244432424C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-03-13 15:10:02 UTC720OUTGET /wp-content/uploads/2024/08/Z8000-HN-web-banner-300x250-AN_FINAL41.gif HTTP/1.1
                                                      Host: hospitalnews.com
                                                      Connection: keep-alive
                                                      sec-ch-ua-platform: "Windows"
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                      sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                      sec-ch-ua-mobile: ?0
                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                      Sec-Fetch-Site: same-origin
                                                      Sec-Fetch-Mode: no-cors
                                                      Sec-Fetch-Dest: image
                                                      Referer: https://hospitalnews.com/paramedics-in-six-provinces-to-provide-palliative-care-in-the-home/
                                                      Accept-Encoding: gzip, deflate, br, zstd
                                                      Accept-Language: en-US,en;q=0.9
                                                      2025-03-13 15:10:03 UTC468INHTTP/1.1 200 OK
                                                      Connection: close
                                                      cache-control: public, max-age=604800
                                                      expires: Thu, 20 Mar 2025 15:10:02 GMT
                                                      content-type: image/gif
                                                      last-modified: Sat, 04 Jan 2025 19:31:07 GMT
                                                      accept-ranges: bytes
                                                      content-length: 327567
                                                      date: Thu, 13 Mar 2025 15:10:02 GMT
                                                      server: LiteSpeed
                                                      alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                      2025-03-13 15:10:03 UTC900INData Raw: 47 49 46 38 39 61 aa 03 0d 03 f7 61 00 00 71 ba ff ff ff b2 c3 d5 0a 6c ad 2d 89 c4 ff 5d 00 93 a8 b8 ac ba c8 21 7d bc 8e b0 d6 11 45 a8 10 71 b2 b7 d0 e6 23 83 bd 0c 6d b2 0c 71 b2 72 ac d7 10 75 b6 5e 8a a2 d6 e3 ef 4c 94 c9 1b 7b ba 6a 6b 57 65 9a ce c8 db eb 10 75 b2 1a 79 b6 10 71 ae 10 6d ac 88 7d 64 14 75 b6 eb f3 f8 18 75 b4 e2 ec f4 f7 fb fb c3 cc d7 14 75 b2 7a a6 e7 79 9e b1 0c 71 ae 14 71 b0 a2 c2 e0 14 79 b8 63 7e b7 84 9b c2 d5 dc dd d3 d7 da 7c ad e4 ea 61 0f 61 5e 43 b5 64 33 1f 7f c5 ef f0 ee 3e 84 c2 04 71 ba f2 ef f1 87 71 87 f1 f7 fb f7 f7 f4 11 6c b2 e0 e0 e5 1b 72 ba 01 70 b5 13 79 c3 18 7b c3 11 79 be 10 75 c3 10 75 bb 0b 74 ba 0f 71 b6 0c 76 be 4c 65 75 6d 90 a6 3a 63 88 55 81 9b 4b 6c 85 ff 8f 61 f6 ed e5 48 6b b0 fd cd b9 45 6d
                                                      Data Ascii: GIF89aaql-]!}Eq#mqru^L{jkWeuyqm}duuuzyqqyc~|aa^Cd3>qqlrpy{yuutqvLeum:cUKlaHkEm
                                                      2025-03-13 15:10:03 UTC14994INData Raw: 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 39 2e 31 2d 63 30 30 32 20 37 39 2e 62 37 63 36 34 63 63 66 39 2c 20 32 30 32 34 2f 30 37 2f 31 36 2d 31 32 3a 33 39 3a 30 34 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d 6c 6e 73 3a 72 64 66 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 30 32 2f 32 32 2d 72 64 66 2d 73 79 6e 74 61 78 2d 6e 73 23 22 3e 20 3c 72 64 66 3a 44 65 73 63 72 69 70 74 69 6f 6e 20 72 64 66 3a 61 62 6f 75 74 3d 22 22 20 78 6d 6c 6e 73 3a 78 6d 70 4d 4d 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 6d 6d 2f 22 20 78 6d 6c 6e 73 3a 73 74 52 65 66 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d
                                                      Data Ascii: a/" x:xmptk="Adobe XMP Core 9.1-c002 79.b7c64ccf9, 2024/07/16-12:39:04 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com
                                                      2025-03-13 15:10:03 UTC16384INData Raw: 3c 1a 14 2e a7 33 2e 15 ce dd c9 37 06 d8 54 3c e5 9e 05 23 cb 0d a3 ca 11 95 7c 45 93 5b 5d 4a 5c c2 23 f5 d5 e5 7d 72 e1 5d be 25 68 78 8a 84 21 0a 6b 54 44 ad 30 0b 1f 16 24 fd 15 ce 67 f9 0b 79 ec 0e 70 bc 61 b2 bd 9d fd c9 ce 75 64 48 73 e4 07 12 f5 dd bc d9 8e 42 12 11 75 48 a2 27 82 20 44 7d 59 70 5a d7 e5 78 60 b0 64 c8 08 f2 1f 72 0d 20 68 12 c4 1e 9c 9b 41 8c 03 21 de e4 fe 0d a2 41 ac 1b 4a 75 5e 9a 19 8f 84 e8 9f c1 e9 93 6c 6a a6 47 59 54 d7 71 96 2b ae c7 4a 0a ff 4f 29 b6 1b c0 b5 d4 29 8e a0 f1 38 8e 07 1e 91 3e ad 0c 32 b6 e0 36 82 23 57 41 a5 0e d6 05 c4 0d e1 54 ad 27 16 de 57 ed 7d 27 a0 99 29 2f 05 18 83 71 65 a2 a5 65 97 36 5f f1 cd a9 7c da d9 76 12 61 38 c6 c9 14 5e 49 2a ad 9e 54 46 9c c6 6d 65 a0 e6 d7 4d c8 a3 39 7a 1f 6a d0 27
                                                      Data Ascii: <.3.7T<#|E[]J\#}r]%hx!kTD0$gypaudHsBuH' D}YpZx`dr hA!AJu^ljGYTq+JO))8>26#WAT'W}')/qee6_|va8^I*TFmeM9zj'
                                                      2025-03-13 15:10:03 UTC16384INData Raw: 1f 0c 80 37 83 c1 32 b1 1c 34 e3 ad 0e a5 34 da 2a 9d 16 25 b3 33 d2 c9 aa 83 bc 0c 85 ba 0f 3d 2d 3b 29 2e 5a fb 81 8d 50 01 e3 d2 a5 cd 43 14 43 94 cb 8f 48 9e 5c 02 1e b8 4c 26 5f 43 09 44 f4 b5 40 1c 09 5f 6b d2 20 50 b6 68 a9 1e 5b 1c 87 ec 82 8a 30 05 af 52 89 15 ed 31 d3 a4 68 0b 34 15 2f fc 7a 45 ed c1 2f 34 75 cc 4e 1c 04 6c a0 09 b4 20 53 36 75 9f e6 63 95 71 23 05 6c c9 16 17 38 06 6f 01 c0 7a 40 b0 05 13 83 43 75 0c ed db 9f 5f 48 cd 4b a0 30 0b c3 b0 07 d2 17 d8 ff 54 bf 7d 18 38 09 72 bf 6d 74 38 01 88 87 6a c0 19 fd 9b 0c 05 c3 37 9b 12 4d 31 e8 04 37 80 8e 33 18 99 53 18 18 91 3b 40 ef b0 0d 7f b0 21 82 91 99 aa 7a 87 e6 80 8e e4 88 04 93 2b c1 dd 50 c0 19 cb c7 22 2b 32 a8 5a 32 28 b2 b2 f2 b0 48 0f 1c cf eb d0 2a fa d8 aa 82 21 98 14 0c
                                                      Data Ascii: 7244*%3=-;).ZPCCH\L&_CD@_k Ph[0R1h4/zE/4uNl S6ucq#l8oz@Cu_HK0T}8rmt8j7M173S;@!z+P"+2Z2(H*!
                                                      2025-03-13 15:10:03 UTC16384INData Raw: 3c ca 53 99 96 a9 6d 4b 11 14 bd b7 13 d2 c3 16 2f 91 14 b0 22 15 d2 64 0a 67 00 3e 83 0a 3e c3 47 7b d5 c4 a6 43 71 7c 6e 60 6d ef d3 6f 33 d6 9c f4 d3 90 14 93 63 e9 51 9c 1b 23 91 09 08 9e 8c b1 70 ea 88 1b c6 91 72 7d 01 04 ab 81 72 e9 d9 32 d5 18 9d d2 b9 42 7b 31 7f ee 29 42 97 51 6f c2 91 8c e0 67 1c 26 83 a9 a0 0a 62 76 51 9e 28 87 81 0f c9 72 f5 85 aa 12 88 54 d4 32 6e 35 96 8e b6 d9 72 3d 73 82 2e e7 1f cd da 9f 0a 22 92 00 fa 64 0f a2 56 11 b2 47 37 68 83 6a 44 35 ff 28 62 83 31 a9 21 39 68 46 36 28 23 e3 fa 02 e9 40 47 6b 14 36 82 15 68 6c 26 06 86 c4 03 21 50 36 40 92 75 90 b4 23 46 b8 09 ec 34 07 73 20 00 c4 f2 0e f8 10 0b 7c a0 af c9 20 b0 03 eb 06 a1 20 67 f1 50 0f aa f0 08 c7 70 09 b5 f0 0d 94 95 49 a6 f4 76 83 e3 37 59 99 05 a3 a4 38 78
                                                      Data Ascii: <SmK/"dg>>G{Cq|n`mo3cQ#pr}r2B{1)BQog&bvQ(rT2n5r=s."dVG7hjD5(b1!9hF6(#@Gk6hl&!P6@u#F4s | gPpIv7Y8x
                                                      2025-03-13 15:10:03 UTC16384INData Raw: 93 0d 72 8e 8a 40 e3 08 d2 b3 0c ae aa 3e 9f 48 35 54 83 23 9f cc c6 a0 08 e5 40 f2 e3 9c 2e f3 5c 60 15 dc 80 67 16 81 cb f8 80 3c 62 a1 11 c0 4c 26 5f e4 2a e3 0a 1f 58 80 ae 00 ab ec a8 26 ed 08 44 8e 44 80 06 46 c0 09 44 14 ee 9e 72 16 f4 03 27 bb 90 44 d3 20 1a f6 a1 b1 4e 14 d1 4e d4 09 58 00 1f aa 21 1b b6 21 17 90 26 47 50 0b 1e 16 07 1e 28 2d 93 78 84 70 b6 01 1e 02 16 50 88 8b 76 a0 24 76 54 89 4b 31 cf 0d 76 e9 f5 ba e3 96 70 e7 48 fc 81 74 4e 01 1f 92 14 4c b6 44 ff 96 96 34 98 38 f1 d6 88 4b f7 de 24 4e 7c a9 d6 6a 87 97 4e 2d 50 4c 21 50 2d 73 35 a3 c7 50 e7 f4 dc 90 f1 4e 0f e2 7c bc a7 67 fd 29 bc 56 33 58 24 d3 bc f4 34 50 c1 71 fd 86 16 4d c9 6f fa ae 09 67 79 76 4f 77 f6 4b d5 67 1b 75 b6 4c bf 14 df ca 2d 68 61 51 35 b9 07 69 c3 76 52
                                                      Data Ascii: r@>H5T#@.\`g<bL&_*X&DDFDr'D NNX!!&GP(-xpPv$vTK1vpHtNLD48K$N|jN-PL!P-s5PN|g)V3X$4PqMogyvOwKguL-haQ5ivR
                                                      2025-03-13 15:10:03 UTC16384INData Raw: b2 4f 43 65 24 2c 00 42 05 b9 44 2c 64 e8 86 c2 81 ca 59 43 19 0c d0 11 8c e8 35 f0 01 30 e4 43 03 35 82 37 e8 41 4b 74 02 b5 68 90 4b 25 85 10 6a 50 b8 f8 20 1b 22 a1 43 0d 05 c9 65 05 50 68 64 c9 15 45 4d 0d 05 b7 bc cb 0c 01 e9 27 4c 4b 39 6c 0b 56 f8 64 1d 14 03 56 7c 10 09 9d 45 9a 16 c2 d0 9e 81 0a 81 d0 09 49 a1 1c 74 42 59 55 8a 38 88 c3 59 49 0c 98 a2 15 23 f6 05 a4 40 86 c1 b4 25 5e dd 05 5c 72 d5 65 a4 85 16 79 d5 bc 7c 15 1f 22 91 5b 39 06 5f d0 45 59 89 15 9f 7e ff 86 a1 d9 8b 67 7c 0c ed b1 16 2f ae 96 64 7e ea a0 1a 9b a5 52 a6 2b 3e a6 ad a1 87 ee 49 aa 66 6e e6 dc c4 62 1c 69 0d ae a9 5a e2 12 e3 dc 96 d2 6b d9 2d ee b5 0d 7f 64 6a 20 ed da ae 1d db a3 32 07 e0 02 92 e0 0e 8d e8 5d 0d 6d 31 12 de 38 63 ad 0e 97 72 2e eb ae 2a 00 8b 74 ce
                                                      Data Ascii: OCe$,BD,dYC50C57AKthK%jP "CePhdEM'LK9lVdV|EItBYU8YI#@%^\rey|"[9_EY~g|/d~R+>IfnbiZk-dj 2]m18cr.*t
                                                      2025-03-13 15:10:03 UTC16384INData Raw: 9f b0 41 f4 03 54 1a 4d bf 1a 88 53 11 18 81 21 2a 24 9e 64 53 30 cd c0 fd 03 80 95 dc 16 48 e2 d1 29 5d 8a 24 72 88 fe 53 88 1d 6a c0 85 68 8b 17 e0 08 1d 35 0b 06 0c 09 78 29 38 a5 f0 52 b6 40 db 00 10 89 2f 9d 16 b2 00 ca 84 80 b6 3c 4d 96 32 15 38 31 ea 89 98 ec d2 3b 05 0b b9 d5 88 88 43 a4 87 1c d4 47 7a da 62 ab ca c7 32 99 17 d5 db b6 08 8c c1 18 4b c4 50 8c c5 60 9a 03 33 c2 4a 7d 8c b7 84 af d9 b0 1a 60 8a 99 56 da 1a 4c f5 8b 5b da 41 98 79 c2 99 83 42 c0 14 d5 2d ff b4 0c 12 40 d5 b4 49 0e 78 8a 8f 6a ea 8d a3 d3 30 0e 53 84 2e b0 86 6e 58 87 ef 50 82 3b 14 c4 43 84 04 cf 5c 02 40 0c 1c e0 50 a7 15 3b c4 08 23 1c ea 9d b1 74 5a 4c 66 08 06 45 90 04 c5 61 c4 fd b0 4d 48 1c 01 49 ac 1c 03 61 1c 37 e8 84 a3 82 93 26 33 a9 d0 51 9d e3 cc 3b 37 03
                                                      Data Ascii: ATMS!*$dS0H)]$rSjh5x)8R@/<M281;CGzb2KP`3J}`VL[AyB-@Ixj0S.nXP;C\@P;#tZLfEaMHIa7&3Q;7
                                                      2025-03-13 15:10:03 UTC16384INData Raw: 1b 8c 90 34 cb b1 7a bd e8 69 b1 78 58 b4 09 ab 16 73 8b b8 38 9b bd 81 0e bd 71 ab b3 39 8a 9f 55 1c b1 ba aa cd 41 9b a0 d5 33 ce 9a 9f cd 79 af d5 f7 6b ee 29 6c f6 88 9e e2 c8 6c b6 9b 8c f0 57 7c d3 c7 af c5 38 6c 2a d2 ac cc e9 1d 17 10 b0 df ea 36 14 e0 8d de 8a 01 a0 14 8c c2 e7 4a eb 87 6c b8 9b ae bb 85 bc c9 fb 8d f2 58 7c c3 67 8c e7 58 7e b5 74 ae d1 97 02 da 1b 91 e3 b6 25 1c b8 25 09 ca 39 f7 97 01 00 69 be 02 10 3b 12 0b 02 da 34 5f f5 b5 4e 06 29 92 ef d6 91 ff fb f5 4c c1 f3 24 0a 2b 92 e7 85 24 f6 95 7f 49 c2 5e 21 28 0d 0b 7c 3d 26 00 01 f6 73 3f 9c 02 50 23 51 a5 3e c9 50 ec a3 10 08 81 10 95 40 2a 4b 00 05 17 11 51 1a 21 09 68 20 c1 17 85 51 15 dc b4 4d 4b 12 51 7b 00 c2 52 85 b7 a0 06 cb 00 a6 ef 70 0b 90 d7 2c 02 10 0b 85 00 0c 7a
                                                      Data Ascii: 4zixXs8q9UA3yk)llW|8l*6JlX|gX~t%%9i;4_N)L$+$I^!(|=&s?P#Q>P@*KQ!h QMKQ{Rp,z
                                                      2025-03-13 15:10:03 UTC490INData Raw: ad 18 af f5 39 1d a1 0b 9e 61 0c 12 61 14 be 55 3e ff 8a fd c2 f3 b5 a4 91 1f 95 e5 fb 3a e2 05 d4 57 40 f7 82 20 05 06 82 10 e0 fe 04 72 b1 b6 65 21 df 73 7e 7b 05 fe 74 e8 57 28 a0 41 2d 22 5d 8e c2 1d cf 75 42 81 a2 06 78 80 d8 b2 d3 d7 14 22 af a4 e5 b1 2a 06 fe 72 e5 d8 ac 71 b5 0c 74 20 2d 46 3d 29 c8 63 0f 82 06 de 0a 33 26 f4 26 28 c0 d4 20 06 00 b6 a2 87 e6 62 06 c0 b1 f8 f4 57 b0 06 43 b7 56 e6 85 2d 42 04 6a 00 32 48 56 32 10 40 dd 06 00 05 40 00 5d b6 eb e0 72 c6 ff 24 6f e6 35 f2 ed 36 50 00 67 15 10 04 34 70 bb 44 f0 90 38 a9 bb 64 74 ba 5c 23 df 38 c9 38 92 83 4a a7 c6 69 d3 03 3a 98 d6 94 9e 76 3a a6 d6 e2 50 30 3b 92 b2 15 d4 a1 0c 5e 61 94 be f8 15 06 84 40 e4 d8 6c 77 d0 3b 0e e1 3b ca d6 6c 97 60 bf f2 6b 6e fc 2b e5 d0 c0 00 0e 40 12
                                                      Data Ascii: 9aaU>:W@ re!s~{tW(A-"]uBx"*rqt -F=)c3&&( bWCV-Bj2HV2@@]r$o56Pg4pD8dt\#88Ji:v:P0;^a@lw;;l`kn+@


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      38192.168.2.449832198.100.159.1244432424C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-03-13 15:10:04 UTC431OUTGET /wp-content/uploads/2020/03/cropped-H-Logo-32x32.png HTTP/1.1
                                                      Host: hospitalnews.com
                                                      Connection: keep-alive
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                      Accept: */*
                                                      Sec-Fetch-Site: none
                                                      Sec-Fetch-Mode: cors
                                                      Sec-Fetch-Dest: empty
                                                      Sec-Fetch-Storage-Access: active
                                                      Accept-Encoding: gzip, deflate, br, zstd
                                                      Accept-Language: en-US,en;q=0.9
                                                      2025-03-13 15:10:05 UTC465INHTTP/1.1 200 OK
                                                      Connection: close
                                                      cache-control: public, max-age=604800
                                                      expires: Thu, 20 Mar 2025 15:10:05 GMT
                                                      content-type: image/png
                                                      last-modified: Sat, 14 Oct 2023 03:43:18 GMT
                                                      accept-ranges: bytes
                                                      content-length: 310
                                                      date: Thu, 13 Mar 2025 15:10:05 GMT
                                                      server: LiteSpeed
                                                      alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                      2025-03-13 15:10:05 UTC310INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 20 00 00 00 20 08 06 00 00 00 73 7a 7a f4 00 00 00 fd 49 44 41 54 78 da 63 f8 3f c0 00 ab 03 46 1d f0 e1 cb af ff 9b 4f 3d f9 bf e6 e8 43 38 3e 7a fd d5 ff bf ff fe 11 34 f0 d3 b7 5f ff b7 9e 46 d5 7b f8 2a 50 ef df 7f c4 3b e0 da a3 0f ff 4d 0a b6 fd 57 4c de 00 c7 a9 93 4f fc ff f5 fb 2f 41 07 dc 79 f6 e9 bf 45 f1 0e 14 bd f1 fd c7 fe ff f8 f5 97 34 07 18 e5 6f fb 2f 9f b4 1e 8e 93 27 1d 27 ca 01 b7 81 0e 30 2b da 8e a2 37 ae ef 28 c5 0e 18 75 c0 a8 03 46 1d 00 ce cb 6f 3e fd f8 ff f1 eb 2f bc f8 c2 bd 77 ff 4d 0b 69 e0 00 bd dc 2d ff 03 5a 0e fc 0f 6c 3d 88 17 7b 36 ec fb af 92 b6 91 6a 0e 20 17 0f 43 07 a8 a5 6f fc 6f 02 8c 5b 53 02 d8 10 a8 4f 31 65 03 f5 1d 10 d1 75 f8 ff d5 87 1f fe df 7c fa
                                                      Data Ascii: PNGIHDR szzIDATxc?FO=C8>z4_F{*P;MWLO/AyE4o/''0+7(uFo>/wMi-Zl={6j Coo[SO1eu|


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      39192.168.2.449831198.100.159.1244432424C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-03-13 15:10:04 UTC702OUTGET /wp-content/uploads/2025/03/Nurse-hero-300x250-1.png HTTP/1.1
                                                      Host: hospitalnews.com
                                                      Connection: keep-alive
                                                      sec-ch-ua-platform: "Windows"
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                      sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                      sec-ch-ua-mobile: ?0
                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                      Sec-Fetch-Site: same-origin
                                                      Sec-Fetch-Mode: no-cors
                                                      Sec-Fetch-Dest: image
                                                      Referer: https://hospitalnews.com/paramedics-in-six-provinces-to-provide-palliative-care-in-the-home/
                                                      Accept-Encoding: gzip, deflate, br, zstd
                                                      Accept-Language: en-US,en;q=0.9
                                                      2025-03-13 15:10:05 UTC468INHTTP/1.1 200 OK
                                                      Connection: close
                                                      cache-control: public, max-age=604800
                                                      expires: Thu, 20 Mar 2025 15:10:05 GMT
                                                      content-type: image/png
                                                      last-modified: Mon, 03 Mar 2025 22:19:54 GMT
                                                      accept-ranges: bytes
                                                      content-length: 265340
                                                      date: Thu, 13 Mar 2025 15:10:05 GMT
                                                      server: LiteSpeed
                                                      alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                      2025-03-13 15:10:05 UTC900INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 a5 00 00 02 27 08 06 00 00 00 a1 a0 20 e1 00 04 0c 43 49 44 41 54 78 da ec 5b cb 91 24 b7 11 cd 97 d5 92 01 f2 61 0d d1 45 37 7a 23 03 18 ba 8a 46 48 27 ba 41 53 18 c1 b5 80 47 6e 17 1e 63 ba 92 f3 0a c8 02 7a aa 38 5c 32 26 f0 22 30 85 6f 22 3f f8 64 03 18 9b 98 98 98 98 98 98 98 98 98 98 98 98 98 98 98 98 98 98 98 98 98 98 98 98 98 98 98 98 98 98 98 98 98 98 98 98 98 98 98 98 98 98 98 98 98 98 98 98 98 98 98 f8 b3 81 cf df 7d fa f6 25 42 44 06 4d 50 7e 05 18 0d 66 16 55 1f 29 37 1a 55 c1 9c 7c 7c 09 bc d2 85 ea 28 3f d2 20 23 a6 72 18 5f 09 3a 68 85 91 42 d4 e1 16 27 1f 99 c1 d7 86 62 88 fe 60 00 0d b4 9a bf c8 28 c0 16 0f 28 ae be 42 94 90 59 d8 78 c2 16 77 86 2e 6a 40 91 a6 50 f9 00 8d c4 5e df
                                                      Data Ascii: PNGIHDR' CIDATx[$aE7z#FH'ASGncz8\2&"0o"?d}%BDMP~fU)7U||(? #r_:hB'b`((BYxw.j@P^
                                                      2025-03-13 15:10:05 UTC14994INData Raw: 96 b1 1c 2d 92 95 ac 72 68 b1 e7 a7 71 14 21 7a 89 ff 92 fb 64 e4 c9 99 49 f3 41 e5 61 63 60 a3 45 0e 9c ea 72 d0 27 9f 6c 08 f6 cf db 37 9f 7f b0 0f 04 df 89 3d 1e 24 07 f9 52 ef a9 8d 75 84 31 1f a8 37 55 d2 d2 66 cf 7a 63 51 08 94 48 9c e1 01 18 d4 29 b9 b0 44 38 02 79 a0 43 f1 9a 81 5a 42 18 bb b2 91 7d fd 8a ca 05 20 42 0f 5e 0b 84 21 a9 11 ad eb bc 41 7a aa 75 85 ea c4 6a 78 da 87 54 76 85 1d 1e e9 fe 35 1f c6 88 9f 07 f0 ac bc e7 90 aa ec 39 4d cd 9d 3f 0d a0 0d c1 8e de af 80 07 69 c4 97 3c 41 03 c7 32 80 8a 7f 15 b8 fd c5 20 87 f4 9d 27 3d ec 8b c1 4a 5f 7e 9d 46 c6 77 39 d9 cb fa 08 c2 3d 1c af 3d 1f 3e e2 f1 1d 6d 94 27 f2 75 30 c2 d9 45 7e 31 00 6a 81 f5 11 32 96 86 26 8d 2c 55 5b 72 79 09 97 ec 3e 5e 08 d6 2d 34 75 61 54 3a f1 77 8b 20 b4 ce
                                                      Data Ascii: -rhq!zdIAac`Er'l7=$Ru17UfzcQH)D8yCZB} B^!AzujxTv59M?i<A2 '=J_~Fw9==>m'u0E~1j2&,U[ry>^-4uaT:w
                                                      2025-03-13 15:10:05 UTC16384INData Raw: 17 36 b9 a1 e9 d0 91 02 d1 fa b9 76 73 0d 6e 7d 92 38 7a 11 a1 79 a7 1b f6 52 6e 76 cb 78 d4 4b fd 10 af 5c b6 26 c4 05 22 ed 7f 68 6b 00 0e f1 84 f6 39 69 78 9e fb 1e d3 90 9a 79 4a 51 c6 a6 ed 23 0e 0b d8 ba f9 6b e0 a3 d7 41 f7 98 f3 af 2d 4a 34 77 2f 97 cf 31 48 76 4f c2 d4 05 a5 a5 fd 0e e0 1a 30 95 44 76 1f 77 83 89 66 da c8 1b bf 6c 7e de c9 03 b4 91 ef 7a d3 cc 54 1b 9e f3 2f e0 d6 6f eb a7 10 7a f1 4f 23 f7 bd 98 f8 b1 ff 1e 54 67 d1 e0 72 e7 8f 94 23 bb 5f fe 96 59 66 26 d3 b6 ca 40 7e ce 68 36 af 66 73 61 b3 f9 50 91 eb 5e 83 6e be 3f f5 b1 ae e0 a7 79 38 5f 50 3e 03 ec f5 b1 df 4e 40 f1 2f 87 05 39 dd ff 6b e8 a3 7f 0c 28 da 5e c8 80 7b 51 9a 0d 7b b5 b6 1f 46 28 8b 5c ff 77 d0 07 7f c5 99 ab e6 5a d3 36 b5 93 fa ac 59 d1 cc f4 a2 1d 2a 75 ca
                                                      Data Ascii: 6vsn}8zyRnvxK\&"hk9ixyJQ#kA-J4w/1HvO0Dvwfl~zT/ozO#Tgr#_Yf&@~h6fsaP^n?y8_P>N@/9k(^{Q{F(\wZ6Y*u
                                                      2025-03-13 15:10:05 UTC16384INData Raw: 49 ac f6 19 4c 2f ff 35 a4 b5 02 ab ef bd 1f 59 69 aa 86 a3 5e fd d3 e8 cd bf 41 a8 8f bf f4 04 35 3b 78 15 52 3b 84 3c 52 98 6e c1 eb 79 f5 cf a1 aa 0d 54 a2 bf 6c 6e 96 52 37 df 60 d6 37 cd 00 32 97 c2 81 62 a8 57 92 74 87 db 11 21 9a ab a5 e5 c4 a2 19 ef 46 cd 7c 9a e2 f9 0d 36 91 ce 76 13 18 9d a6 44 d1 bc e6 53 a2 9c 5a 5f 34 55 83 92 37 25 5a 25 af a8 28 42 ce a5 e1 a3 f4 d7 3f 0c 1b 8f 60 3a cb a8 98 f0 13 09 4b 85 a1 31 61 3a 80 3c 63 04 35 06 25 b1 b4 4d be 8a 88 0d 80 c9 f9 12 5f 16 ec 4e 76 38 d9 5d 47 ab 3e 2e b3 94 c5 18 ad 0a 7c 96 63 b2 0e 59 67 81 ac d5 09 5e af c5 e5 45 6e bd f4 4d d6 7f dd f7 21 eb c7 29 f7 ee 62 00 55 05 5f e1 bc 8b 79 d0 15 46 04 f1 8a 37 0a de 83 10 f2 f8 80 00 46 45 0c f1 e0 50 af c1 23 65 50 3c 80 78 54 04 c4 20 59
                                                      Data Ascii: IL/5Yi^A5;xR;<RnyTlnR7`72bWt!F|6vDSZ_4U7%Z%(B?`:K1a:<c5%M_Nv8]G>.|cYg^EnM!)bU_yF7FEP#eP<xT Y
                                                      2025-03-13 15:10:05 UTC16384INData Raw: ca 34 8f a7 dc 9f 48 0a d3 43 7f 4d 4b e0 74 46 0f 5b b7 5d f1 e8 d1 8a cd 4d 87 aa a1 4d 45 b7 9c 70 70 e5 45 6e 65 ca fa f9 47 e9 6e 9c c7 af ac 23 80 af c0 09 d8 ac 03 51 34 3e 48 0a 39 07 08 88 c7 13 b5 4c 55 93 87 47 23 33 3e cb 90 ca b3 70 ef 0b e4 7a 13 31 53 03 d9 10 4d a7 b4 61 2d 44 ae d4 9f d3 f7 7b 6e c9 74 5e 9f 4e 71 c2 cc d3 de 4d 8f eb f4 a8 64 7a 07 47 70 c9 f4 0f 37 b9 8f 23 37 dd 88 f5 f6 58 5e 2f c3 ef d1 27 95 aa 32 5c 78 ad c3 c5 cb 86 c1 c8 e3 d1 43 a1 79 55 c2 d0 98 a8 54 90 10 34 06 41 30 98 c1 35 ae 7c f5 cb 3c f9 bd 3f 44 10 da cf 09 ac 6c 0f 94 a5 47 9c a1 aa 8a a0 10 60 a5 47 a7 db e6 03 0f 9e a2 b7 7e 92 e1 d6 0d be 32 31 3c 93 af b1 d7 df c2 68 45 af d7 43 75 82 3b b8 c3 e6 6b 5f 63 3c 1c f0 c8 7b 9f e6 e9 c7 4f f3 ca c5 db
                                                      Data Ascii: 4HCMKtF[]MMEppEneGn#Q4>H9LUG#3>pz1SMa-D{nt^NqMdzGp7#7X^/'2\xCyUT4A05|<?DlG`G~21<hECu;k_c<{O
                                                      2025-03-13 15:10:05 UTC16384INData Raw: c4 f3 b0 00 68 b9 85 5e f9 33 f8 4f 7d 08 fd e2 ef ad fd fc a7 9e c5 7d eb 8f a0 c5 36 d1 e6 3c 27 4b fd 05 ec f8 d5 32 8d 95 fb 40 df 95 79 a4 4d 49 28 01 11 9a e5 31 85 66 d8 3b 92 1b a0 19 e6 87 66 38 5f a7 93 9d 1a 66 a4 e1 4d 6d ce 6b b2 fc 11 c0 29 c1 ec 94 4f f7 44 e2 49 c3 e4 4d 4d 5e 52 9a a1 f1 37 d7 ff 94 19 bc a7 0a 40 4a 65 13 a6 03 4c 5f 5b a5 06 48 2d 5a 07 7e 71 44 9a c5 5b 10 52 f1 81 b8 6e 24 17 a7 e5 2a 04 eb 13 a0 33 49 92 0b 9f de c7 e0 9b a7 a6 0a 0a cd e3 57 50 23 b8 11 fc d2 67 94 c9 50 d9 68 67 3c 70 6c 89 ee 91 93 50 f6 d9 bc 70 89 9d 71 45 2b 83 bb 03 c7 e6 a8 a2 f2 31 04 6f 24 00 d2 90 2f ea 35 80 16 a7 4a 66 61 a9 65 31 42 cc 21 a5 21 65 15 59 f7 58 09 db 89 fd 4b 28 8d c7 5b 41 1c 38 51 aa 3a f7 0b f5 8a 15 a1 ad 36 02 31 40
                                                      Data Ascii: h^3O}}6<'K2@yMI(1f;f8_fMmk)ODIMM^R7@JeL_[H-Z~qD[Rn$*3IWP#gPhg<plPpqE+1o$/5Jfae1B!!eYXK([A8Q:61@
                                                      2025-03-13 15:10:05 UTC16384INData Raw: 71 19 68 1c a4 94 90 13 e0 9f 10 b4 df fd 49 af fd d8 0a 3e 80 b3 4c 41 08 66 93 d5 cd 51 76 b2 94 09 47 15 1c 83 ca 43 4c 48 b6 ea 32 fb 2b 41 d9 4d 07 6d be 78 c8 8c 28 2c 16 73 06 83 2b bd 1b 77 8c 49 d9 d0 98 d4 e1 40 99 63 e7 94 09 55 6b a8 e5 d1 11 a1 2c 28 07 95 6e 43 33 9b 12 53 64 b4 75 81 c1 a0 04 20 b6 11 30 d1 93 66 1d bc 39 22 44 16 8b 25 df da 2d 78 6f fd 1f e0 8f dd f8 29 46 77 fe 2d 90 dd 1e 60 38 0b d5 25 71 8d dd fb d7 78 74 b4 c3 a2 ad 68 c4 b3 4c d0 34 7a 8e d3 2c 13 ad 58 79 51 72 ca 0e 87 14 89 92 19 f2 14 5b 5d cf aa f0 cc f6 f7 19 94 5b 0c 4b 4f 53 88 ba 85 d4 8b 63 d6 86 15 eb 1b 42 6c 22 0f de 3b 60 b3 08 0c 37 1c cc e1 c2 e5 82 6a 50 30 de 4e bc 7c 1b 6e 97 1f e3 87 af ff 2e 9f bd 92 f8 da db f7 71 b3 c8 9d d2 b3 33 54 6d 00 2a
                                                      Data Ascii: qhI>LAfQvGCLH2+AMmx(,s+wI@cUk,(nC3Sdu 0f9"D%-xo)Fw-`8%qxthL4z,XyQr[][KOScBl";`7jP0N|n.q3Tm*
                                                      2025-03-13 15:10:06 UTC16384INData Raw: cc 35 e5 3e 2e 3c ce c3 d0 7b 15 10 f4 c2 81 18 b0 9c b6 89 99 29 a6 5b 63 37 31 31 10 92 c1 67 16 0a 49 b6 6c b6 ba 4c 63 20 3b 6a 75 ef c8 06 e2 f6 3d 64 70 19 6c 7c 3c f8 13 2b 26 67 f6 56 62 ab d9 15 b6 0a d2 69 a1 9a ba eb 64 0c 0e 16 06 6e 45 32 33 91 ed 8c 6c bd 4f 98 d9 ce b3 b4 0f 99 31 89 4e f0 56 03 67 eb a6 ac f0 54 4d f0 1d 8d e8 fe 63 79 c2 8c e6 65 ca 99 2f d2 ac d2 ea 0f e3 e4 1c 7c f2 e6 88 4f bc 38 e4 e2 65 08 41 6c fd 57 93 2b 82 c3 75 0c ff e5 84 10 42 5f 85 5c 6b da 37 46 15 a0 08 02 22 b8 18 09 22 8c 46 63 65 2e 5d a8 f4 dc 76 e6 dd ab 9d 92 86 a5 02 3d 1f 14 6c 42 6c 18 6e 5c 54 00 2b 29 e2 03 d4 8b 85 32 ff 62 2b dd d6 0b 15 22 39 17 00 61 b9 6c 75 ff 2e 7d c1 7c d9 aa 6d 13 55 89 6f 6b ad 73 dc 5a 5f 27 38 78 ff ce 43 2e 6e 8d d8
                                                      Data Ascii: 5>.<{)[c711gIlLc ;ju=dpl|<+&gVbidnE23lO1NVgTMcye/|O8eAlW+uB_\k7F""Fce.]v=lBln\T+)2b+"9alu.}|mUoksZ_'8xC.n
                                                      2025-03-13 15:10:06 UTC16384INData Raw: 61 c0 6a e5 e9 82 31 73 ca 2a 56 ed 0a 87 40 be 52 a1 99 8c 39 38 88 e1 03 11 00 af da 55 cc ca 3f 77 66 33 4a 4a 49 60 9d b0 64 68 d4 1b 6d 80 05 9d ef 62 92 56 67 b0 d0 09 27 5c 13 63 47 01 14 8b a0 58 5c 8d 1e 66 ff 2b dd c1 2e 23 e7 79 a4 fb 67 60 2d 86 f4 31 5f c7 77 97 db 00 00 1d 2e 49 3a 60 03 e7 0c b0 a6 e9 da c7 ac df 2f 20 18 e5 b5 06 dc f8 96 31 a3 79 55 45 3d 86 86 69 c1 12 5a c1 3a e7 61 42 92 bb 70 8c 64 fd 0c 6b 59 75 26 59 71 ff 58 d0 74 dd 61 2b 59 aa 14 df d8 47 57 51 02 75 5b cf 97 0e cc 4d 20 67 b4 12 9b 95 ce b5 e2 fc a4 2a d0 27 a1 a5 24 61 74 7a cc c0 06 a9 fd 5c 95 20 95 bc 8b 8b a1 60 ba ee 6e 95 03 27 34 9b 9e 1c a8 41 8e ed 7c 29 d8 13 ba 74 70 6f 26 bb ae 55 16 5e 6d 36 62 02 75 88 5f 8f a3 02 ca f7 8a 32 36 94 34 7e ee 0c 76
                                                      Data Ascii: aj1s*V@R98U?wf3JJI`dhmbVg'\cGX\f+.#yg`-1_w.I:`/ 1yUE=iZ:aBpdkYu&YqXta+YGWQu[M g*'$atz\ `n'4A|)tpo&U^m6bu_264~v
                                                      2025-03-13 15:10:06 UTC490INData Raw: 22 fe 87 bf 15 c2 aa ec 63 c9 c2 80 1c 13 c4 67 21 7f 5f 62 d7 bb 58 b9 ad 04 8f c3 40 d3 64 b0 2e 7d 6a fb 78 f9 22 89 21 10 4a 8d e6 af 2c 70 5a f5 8c 3b 31 93 4a 61 25 40 ed 61 04 49 fb 13 38 bb cf b5 9f fb c0 a2 ca e0 17 94 94 49 3e 47 b7 e1 0f 65 51 21 6a 38 11 aa 04 7b 30 dc 3f c3 20 a4 4a 50 50 82 6a a1 d8 3e 20 53 d5 cf fe 0a f9 7e 03 ae cc 03 9f 5b 8c 59 6d 8e 30 bf 07 02 98 61 22 80 52 4d b6 08 09 c1 a3 aa 58 30 62 16 fe 78 8a 10 d0 ae 01 02 38 87 61 04 0b 84 76 c9 ea d6 55 a2 06 a9 79 bc 73 88 08 a1 eb e8 7c 40 ab 8a e9 e8 14 1b 27 b6 19 8d c6 a8 0a 04 83 00 e6 bb 08 5c 57 ab 15 c1 7b 4c e2 75 59 2e e7 ec ef dc 80 c5 1e a1 5b b0 dc bf cd 8d eb d7 b8 71 7b 9f a5 4e 38 fd f0 db 78 eb db be 96 27 1e bf 10 81 e5 de bc e3 da 8d 1d 7c e7 09 c1 68 bb
                                                      Data Ascii: "cg!_bX@d.}jx"!J,pZ;1Ja%@aI8I>GeQ!j8{0? JPPj> S~[Ym0a"RMX0bx8avUys|@'\W{LuY.[q{N8x'|h


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      40192.168.2.449829198.100.159.1244432424C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-03-13 15:10:04 UTC729OUTGET /wp-content/uploads/2025/02/OLTCA-Digital-Banner-728x90-SC-Johnson-1536x190.jpg HTTP/1.1
                                                      Host: hospitalnews.com
                                                      Connection: keep-alive
                                                      sec-ch-ua-platform: "Windows"
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                      sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                      sec-ch-ua-mobile: ?0
                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                      Sec-Fetch-Site: same-origin
                                                      Sec-Fetch-Mode: no-cors
                                                      Sec-Fetch-Dest: image
                                                      Referer: https://hospitalnews.com/paramedics-in-six-provinces-to-provide-palliative-care-in-the-home/
                                                      Accept-Encoding: gzip, deflate, br, zstd
                                                      Accept-Language: en-US,en;q=0.9
                                                      2025-03-13 15:10:05 UTC468INHTTP/1.1 200 OK
                                                      Connection: close
                                                      cache-control: public, max-age=604800
                                                      expires: Thu, 20 Mar 2025 15:10:05 GMT
                                                      content-type: image/jpeg
                                                      last-modified: Thu, 27 Feb 2025 17:41:48 GMT
                                                      accept-ranges: bytes
                                                      content-length: 58735
                                                      date: Thu, 13 Mar 2025 15:10:05 GMT
                                                      server: LiteSpeed
                                                      alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                      2025-03-13 15:10:05 UTC900INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 01 2c 01 2c 00 00 ff e2 0c 58 49 43 43 5f 50 52 4f 46 49 4c 45 00 01 01 00 00 0c 48 4c 69 6e 6f 02 10 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 07 ce 00 02 00 09 00 06 00 31 00 00 61 63 73 70 4d 53 46 54 00 00 00 00 49 45 43 20 73 52 47 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f6 d6 00 01 00 00 00 00 d3 2d 48 50 20 20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 11 63 70 72 74 00 00 01 50 00 00 00 33 64 65 73 63 00 00 01 84 00 00 00 6c 77 74 70 74 00 00 01 f0 00 00 00 14 62 6b 70 74 00 00 02 04 00 00 00 14 72 58 59 5a 00 00 02 18 00 00 00 14 67 58 59 5a 00 00 02 2c 00 00 00 14 62 58 59 5a 00 00 02 40 00 00 00 14 64
                                                      Data Ascii: JFIF,,XICC_PROFILEHLinomntrRGB XYZ 1acspMSFTIEC sRGB-HP cprtP3desclwtptbkptrXYZgXYZ,bXYZ@d
                                                      2025-03-13 15:10:05 UTC14994INData Raw: 6e 63 65 20 56 69 65 77 69 6e 67 20 43 6f 6e 64 69 74 69 6f 6e 20 69 6e 20 49 45 43 36 31 39 36 36 2d 32 2e 31 00 00 00 00 00 00 00 00 00 00 00 2c 52 65 66 65 72 65 6e 63 65 20 56 69 65 77 69 6e 67 20 43 6f 6e 64 69 74 69 6f 6e 20 69 6e 20 49 45 43 36 31 39 36 36 2d 32 2e 31 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 76 69 65 77 00 00 00 00 00 13 a4 fe 00 14 5f 2e 00 10 cf 14 00 03 ed cc 00 04 13 0b 00 03 5c 9e 00 00 00 01 58 59 5a 20 00 00 00 00 00 4c 09 56 00 50 00 00 00 57 1f e7 6d 65 61 73 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 02 8f 00 00 00 02 73 69 67 20 00 00 00 00 43 52 54 20 63 75 72 76 00 00 00 00 00 00 04 00 00 00 00 05 00 0a 00 0f 00 14 00 19 00 1e 00 23 00 28 00 2d 00
                                                      Data Ascii: nce Viewing Condition in IEC61966-2.1,Reference Viewing Condition in IEC61966-2.1view_.\XYZ LVPWmeassig CRT curv#(-
                                                      2025-03-13 15:10:05 UTC16384INData Raw: 1c 2a e6 bf 63 27 8b e9 2a 18 bc 30 cd c0 96 8f 78 6a 6b ac b7 bc db ce 21 1f f7 46 5f 5a a0 9c 96 02 fd 1a 71 52 10 4a 47 d7 fe 50 da b7 6f 39 16 90 e1 ab 86 42 f2 ba 74 7a b9 9b 54 27 fa b1 9b 46 93 29 b8 ec 9b 9b cb 79 9b ec 9a 77 1b 0f a6 b6 49 b4 64 64 65 bc 83 8e 21 a4 1a d6 cb 89 9f 33 50 e9 be d1 91 84 9e f5 a4 38 e9 36 9f 9a 65 25 5f 21 2f ea 88 f6 ea fc 26 c2 59 12 de 2a 76 58 65 08 42 e2 36 da 77 a9 10 db 71 3b c9 8a f4 a7 79 a4 9a 53 65 b8 d5 62 ca 66 a6 19 fc 0a 51 21 26 a3 29 f1 d5 e8 99 08 90 ca cd b5 1f d2 15 18 9d 79 66 4a 2d ca 32 f1 c3 ea 53 69 6e 92 76 c2 73 35 70 9c 94 f3 bb 44 b0 37 b8 9b 73 68 31 7c b8 9d 46 3b 11 59 1d fa 9f 97 61 39 8a b8 4e 49 79 ed a1 58 a9 ee 26 b1 cc 85 ab e8 ca 50 da 0d 42 09 0d d9 b5 85 7e bb 18 4a 8c dc c8
                                                      Data Ascii: *c'*0xjk!F_ZqRJGPo9BtzT'F)ywIdde!3P86e%_!/&Y*vXeB6wq;ySebfQ!&)yfJ-2Sinvs5pD7sh1|F;Ya9NIyX&PB~J
                                                      2025-03-13 15:10:05 UTC16384INData Raw: 4a 9b d4 67 17 02 5d 4a 61 5d bd ab 61 af 23 c3 41 de b1 f6 10 85 13 b5 7f c0 5e a5 9f 55 ea 0e ee 4d 23 64 e2 85 a4 6c 9c 50 a6 61 04 6b aa 95 99 a9 59 9a 95 99 a9 59 9a 95 99 a9 59 9a 95 99 a9 59 9a 95 99 a9 59 9a 95 99 a9 59 9a 95 99 a9 59 9a 95 99 a9 59 9a 95 99 a9 59 9a 95 99 a9 59 9a 95 99 a9 59 9a 95 99 a7 35 f7 0e 20 72 6a ae b5 2b 33 52 b3 35 2b 33 52 b3 35 2b 33 52 b3 35 2b 33 52 b3 35 2b 33 52 b3 35 2b 33 52 b3 34 f6 b8 d1 46 58 01 a9 ed 2a e9 2e d4 01 d6 81 de e2 45 15 8a 17 b0 1e 8b 9d 30 15 52 c4 c7 11 88 2f 18 29 d8 fa 7e 58 cd e7 13 b8 05 69 8e 2a fe 59 5c 1a e1 ee 56 fb 2f 15 aa 68 38 ec fb a7 0b a4 eb 52 b3 35 23 49 3d bc b2 30 7b d4 ac cd 4a cc d4 ac cd 4a cc d4 ac cd 4a cc d4 ac cd 4a cc d4 ac cd 4a cc d4 ac cd 4a cc d4 ac cd 4a cc d4
                                                      Data Ascii: Jg]Ja]a#A^UM#dlPakYYYYYYYYYYY5 rj+3R5+3R5+3R5+3R5+3R5+3R4FX*.E0R/)~Xi*Y\V/h8R5#I=0{JJJJJJJ
                                                      2025-03-13 15:10:05 UTC10073INData Raw: e8 be a7 5c 94 ac 29 63 27 96 4a ba 58 59 52 97 01 72 8b 5b a2 94 51 a6 42 00 6b 6b 72 c4 ab 2b 0b 03 87 a1 8a b0 2c de 53 f2 12 b3 6a 31 95 57 fc b9 3e 9d c3 f3 1e 3b 9f ed 07 cc 6f 93 e8 7f b1 9b 57 e4 66 b3 f6 6f 1e 07 11 96 a1 16 ca d3 eb 6b 87 11 7f fc 6a ff 00 e0 28 2b ef 5f 00 fb d9 c8 1c 0c a0 ff 00 98 4c 51 c7 b4 a5 79 68 4f b4 1e 3e f3 96 9e ff 00 dc 16 1f 19 34 e5 a7 ff 00 d8 7e 20 f1 e3 d5 c4 4f b0 f0 d7 7e ed e2 7f cb 4f b0 f4 ea 37 04 a8 e2 a7 74 b7 99 46 e6 18 f1 60 3c fb 8d 46 e0 95 1c 54 ee 96 f3 ed 4e e8 09 e2 c0 41 1c 8d 4e e0 f5 58 50 68 f5 de 73 15 69 66 e8 c1 88 4d 16 a5 af 52 5a ed c9 d1 ca 0e eb 64 ab 75 04 f1 63 58 3c b2 ea 37 5b 3c 75 9a d6 a5 f1 5d 16 a9 af 07 29 ac d6 9a 08 55 d3 6e 26 cb 02 3c d6 6a 1a 84 0c b4 ee 84 b0 0f 35
                                                      Data Ascii: \)c'JXYRr[QBkkr+,Sj1W>;oWfokj(+_LQyhO>4~ O~O7tF`<FTNANXPhsifMRZducX<7[<u])Un&<j5


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      41192.168.2.449830198.100.159.1244432424C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-03-13 15:10:04 UTC426OUTGET /wp-content/uploads/2025/02/MediumRectangle.jpg HTTP/1.1
                                                      Host: hospitalnews.com
                                                      Connection: keep-alive
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                      Accept: */*
                                                      Sec-Fetch-Site: none
                                                      Sec-Fetch-Mode: cors
                                                      Sec-Fetch-Dest: empty
                                                      Sec-Fetch-Storage-Access: active
                                                      Accept-Encoding: gzip, deflate, br, zstd
                                                      Accept-Language: en-US,en;q=0.9
                                                      2025-03-13 15:10:05 UTC468INHTTP/1.1 200 OK
                                                      Connection: close
                                                      cache-control: public, max-age=604800
                                                      expires: Thu, 20 Mar 2025 15:10:05 GMT
                                                      content-type: image/jpeg
                                                      last-modified: Thu, 27 Feb 2025 17:36:17 GMT
                                                      accept-ranges: bytes
                                                      content-length: 36442
                                                      date: Thu, 13 Mar 2025 15:10:05 GMT
                                                      server: LiteSpeed
                                                      alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                      2025-03-13 15:10:05 UTC900INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 01 01 01 01 01 01 01 01 01 01 01 01 01 02 02 03 02 02 02 02 02 04 03 03 02 03 05 04 05 05 05 04 04 04 05 06 07 06 05 05 07 06 04 04 06 09 06 07 08 08 08 08 08 05 06 09 0a 09 08 0a 07 08 08 08 01 01 01 01 02 02 02 04 02 02 04 08 05 04 05 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 ff c2 00 11 08 00 fa 01 2c 03 01 22 00 02 11 01 03 11 01 ff c4 00 38 00 00 02 03 01 00 03 01 01 00 00 00 00 00 00 00 00 07 08 05 06 09 04 02 03 0a 01 00 01 00 01 05 01 01 01 00 00 00 00 00 00 00 00 00 00 04 02 03 05 06 07 01 08 00 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 fb 23 8f 61 e1 80 9e a4 31 38
                                                      Data Ascii: JFIF,"8#a18
                                                      2025-03-13 15:10:05 UTC14994INData Raw: ac e3 12 86 b9 a4 38 68 a7 72 5c 85 a1 e7 49 d0 b2 b5 85 61 6c 25 0a 02 57 b5 4a 96 cf d9 ef 6a d3 b0 fc 88 59 96 d6 35 fc 41 bc 90 ac 3b 23 56 53 b9 07 dd aa 0a 69 2a cd ad 12 80 9f a7 58 2c 64 ae 6f 0b 96 79 4d ae 48 2b 57 7a 68 ff 00 50 30 ed ca 94 aa 2b 8c dd 09 8a 0a 33 cc cc 00 6a 59 b9 e2 b6 95 58 f3 59 fc 83 b0 b9 0c 21 b3 2b e9 07 f3 cd 6b f2 ef b3 cd a2 cc c7 a6 59 98 d2 3b 7e 55 d3 a2 65 37 12 4b 34 38 64 a3 36 b2 5f 3e 80 8f 0d a0 9c f9 1e 08 3f ef a3 19 4c d6 19 8e 9d b2 1b 64 ed 5c 91 f6 ea 19 11 02 0e e6 bb 56 b2 a6 79 2b 68 02 59 20 40 74 bd 2f eb ce 2d 6b cf ed 04 30 d5 d4 1f 53 9c 1e 2e 25 d5 cb d0 be 7b a2 78 2a 6e 05 9b 0d 15 89 f7 4c 6b 1f 6a c9 cd 1e e0 cd 4a dc d6 e1 a4 63 78 72 1b aa d6 16 9d 6c 91 8b dc 71 b1 28 69 94 7a 39 46 a4
                                                      Data Ascii: 8hr\Ial%WJjY5A;#VSi*X,doyMH+WzhP0+3jYXY!+kY;~Ue7K48d6_>?Ld\Vy+hY @t/-k0S.%{x*nLkjJcxrlq(iz9F
                                                      2025-03-13 15:10:05 UTC16384INData Raw: 2e 80 d3 40 e6 0e 94 a0 af cb db 4d e9 95 9f fd f4 c3 58 73 ce f0 6e da f9 8f 97 20 40 bb e2 18 4c cf f3 41 b4 ef b2 5f e3 70 3c 84 74 e6 3e 16 2f 8a 1d d6 66 74 b5 53 00 5d 2f 71 f2 90 21 65 62 78 ab 6f c3 d4 b7 01 9f 2c 8b c4 51 96 ca f6 9b d3 bd 11 74 23 4d 69 e8 bd e1 cf bc 44 0e 50 0a 0b ad 19 25 15 21 60 02 97 6f 92 01 c7 a2 00 92 f6 e3 f8 11 31 e8 57 a2 c6 30 85 2a 28 7a b0 04 ad 11 ba 2a 20 40 d5 aa 6f 0b 7d 5f da 39 19 a7 76 31 ca 54 7b c6 fa 06 1a 60 2b 0c 9e c1 50 9c cd 03 66 be 4a 9b 64 9b d3 93 2f 57 43 31 c0 aa 36 a3 1c 3b f2 ed fb c6 9b 03 6d 06 b6 b5 f9 ea 5f 5e 5b fc b1 23 2f 9f 32 d1 d8 3b f7 5e 6b d2 98 7c f5 b9 fb a4 17 c9 4e 59 83 d9 33 50 a2 af e4 ad 44 83 6c fc 00 6d 19 03 89 bd 88 45 02 03 90 67 f3 1f 39 a2 92 7c a2 b5 50 57 ce 2b
                                                      Data Ascii: .@MXsn @LA_p<t>/ftS]/q!ebxo,Qt#MiDP%!`o1W0*(z* @o}_9v1T{`+PfJd/WC16;m_^[#/2;^k|NY3PDlmEg9|PW+
                                                      2025-03-13 15:10:05 UTC4164INData Raw: fb 66 39 f2 7c 25 c7 8c dd 01 5b da ee c6 01 eb 04 ee 20 94 25 40 5d 75 6e 41 89 95 07 c0 59 f5 ac ed ae ea ad d9 4a f2 a7 e0 60 b4 af 2d 2d bb 69 e5 55 c0 3a d1 12 89 89 1f 63 bd 2c 91 50 ab 3f 18 a3 b9 ff 00 5e 54 fd e0 92 59 a2 9a 28 a8 20 97 04 d0 79 8a ac f0 49 f8 cb fd 12 3f d2 e5 6e ad 6a 39 16 27 73 4b 3f 11 92 5a af 22 23 82 ae be f2 1c 0a 48 a3 ac 63 d5 17 e0 6d 5a 74 fb 19 e7 5e 2b a7 ee b4 7a 9a 48 cc b4 49 e8 52 4d ab 3a 28 06 6e cd 6c 78 4b 60 a2 48 58 01 16 13 d0 d6 20 b4 f0 88 c8 ca 36 87 b5 69 51 02 34 4b 4b 01 2d 68 ac b4 57 8b 19 5d 6a 4c f9 1b ca b4 6b 4c 22 6f 05 cb dc 46 5c 27 61 fe f8 84 8e 3d bc 1e 73 f6 f9 34 83 26 11 2e f2 7c d3 6e 6a ea 70 17 76 97 1d 61 ad 64 e2 05 c0 fc 68 80 fa 47 49 97 55 e8 af bf 44 c3 ea a0 2e 3e d1 9c 40
                                                      Data Ascii: f9|%[ %@]unAYJ`--iU:c,P?^TY( yI?nj9'sK?Z"#HcmZt^+zHIRM:(nlxK`HX 6iQ4KK-hW]jLkL"oF\'a=s4&.|njpvadhGIUD.>@


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      42192.168.2.449833198.100.159.1244432424C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-03-13 15:10:04 UTC462OUTGET /wp-content/uploads/2024/10/LGI-Emergency-Redirection_300X250_Web-rectangle_Nov.gif HTTP/1.1
                                                      Host: hospitalnews.com
                                                      Connection: keep-alive
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                      Accept: */*
                                                      Sec-Fetch-Site: none
                                                      Sec-Fetch-Mode: cors
                                                      Sec-Fetch-Dest: empty
                                                      Sec-Fetch-Storage-Access: active
                                                      Accept-Encoding: gzip, deflate, br, zstd
                                                      Accept-Language: en-US,en;q=0.9
                                                      2025-03-13 15:10:05 UTC467INHTTP/1.1 200 OK
                                                      Connection: close
                                                      cache-control: public, max-age=604800
                                                      expires: Thu, 20 Mar 2025 15:10:05 GMT
                                                      content-type: image/gif
                                                      last-modified: Wed, 30 Oct 2024 17:08:35 GMT
                                                      accept-ranges: bytes
                                                      content-length: 35506
                                                      date: Thu, 13 Mar 2025 15:10:05 GMT
                                                      server: LiteSpeed
                                                      alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                      2025-03-13 15:10:05 UTC901INData Raw: 47 49 46 38 39 61 2c 01 fa 00 f7 3b 00 2a 86 ff be db ff 13 77 fd fb ba 7d 9a 96 96 5c 58 59 4c 4c 4c fe e7 d7 84 b7 ff a7 a5 a8 20 1c 20 44 95 ff c6 c3 c7 ef f6 fe 8a 89 8a e3 e3 e3 e6 ef fc d3 d3 d4 67 a9 ff 27 24 26 f3 f7 fb ef ef f3 98 c6 ff 7a 78 79 b6 b6 b6 a9 ce ff fc db b8 f7 e3 cf 6d 68 69 f7 bd 8b c3 db ff 42 3b 41 fa c7 93 30 2b 2c f6 a6 5d 54 9d ff ff f1 e5 d4 cf d4 f7 cb a6 e3 df e3 f7 ad 65 f3 ef f2 bd b1 b5 71 ae ff 5c 5e 5d 3c 3d 3c 79 b2 ff fb d3 aa cf e3 ff df ef ff ff fb f7 2f 31 32 50 51 4d f9 b2 71 f6 a1 52 ff ff ff 03 6e ff d3 e7 ff f3 fb ff b4 ba cb f4 f3 f4 17 29 51 d8 dc e6 ee eb ef da b7 a6 15 15 16 39 33 3b de e2 eb ba c5 d6 e5 e6 eb c8 cc d7 ab ac b3 b6 ac b2 ce d2 d5 89 89 96 c6 bd c3 dc dd df f4 eb e9 d4 d6 db b3 b4 ba ac b2
                                                      Data Ascii: GIF89a,;*w}\XYLLL Dg'$&zxymhiB;A0+,]Teq\^]<=<y/12PQMqRn)Q93;
                                                      2025-03-13 15:10:06 UTC14994INData Raw: 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 39 2e 31 2d 63 30 30 31 20 37 39 2e 31 34 36 32 38 39 39 37 37 37 2c 20 32 30 32 33 2f 30 36 2f 32 35 2d 32 33 3a 35 37 3a 31 34 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d 6c 6e 73 3a 72 64 66 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 30 32 2f 32 32 2d 72 64 66 2d 73 79 6e 74 61 78 2d 6e 73 23 22 3e 20 3c 72 64 66 3a 44 65 73 63 72 69 70 74 69 6f 6e 20 72 64 66 3a 61 62 6f 75 74 3d 22 22 20 78 6d 6c 6e 73 3a 78 6d 70 4d 4d 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 6d 6d 2f 22 20 78 6d 6c 6e 73 3a 73 74 52 65 66 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d
                                                      Data Ascii: /" x:xmptk="Adobe XMP Core 9.1-c001 79.1462899777, 2023/06/25-23:57:14 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com
                                                      2025-03-13 15:10:06 UTC16384INData Raw: 0f c5 20 c5 35 0c 31 a6 3f 30 68 99 89 b9 d6 35 2e 93 07 44 54 53 a6 67 00 07 10 b2 c9 b3 da 55 71 8e de f4 26 99 fe b0 21 42 10 c6 9c 62 53 86 11 58 c1 0c 16 00 42 91 26 64 81 20 58 a0 07 16 90 03 0a e1 c8 06 2f 4e c1 8b 21 80 8c 9f 77 9b 0d 38 40 29 50 b0 92 84 a0 e3 fb 18 28 72 51 13 eb 44 a7 95 0e a5 a5 2a dc 31 09 db 51 14 97 82 32 c7 31 f0 80 cc 62 f4 c2 16 bf b8 46 31 ae 15 1f c2 1c 86 4f 82 aa a2 39 cc 51 0f f9 90 22 0c 6b 9a a9 1a fb 90 07 30 99 d4 ff 12 55 3c c4 24 2c 7b d9 43 44 a3 30 62 23 4b 50 c9 f4 c7 3c c0 c2 0a dd 38 6a 33 ae 30 83 76 b4 80 06 2c 60 01 0d 56 2b d5 51 64 83 0b a7 f0 42 56 ed d4 cf d9 7c 35 ac bb fd c8 58 5f 55 38 2b c0 a3 3b ad 08 8a 28 84 a2 a4 87 be ef 1b 9a c0 63 d5 62 a1 09 77 dc 61 82 7e 28 86 39 90 d9 0b 30 f2 b5 1e
                                                      Data Ascii: 51?0h5.DTSgUq&!BbSXB&d X/N!w8@)P(rQD*1Q21bF1O9Q"k0U<$,{CD0b#KP<8j30v,`V+QdBV|5X_U8+;(cbwa~(90
                                                      2025-03-13 15:10:06 UTC3227INData Raw: d3 96 dc ba 2b fd b7 25 7d d2 29 9d d5 98 dc d2 cc db d2 53 2c ca f1 1c c1 ca bb ba 68 5d d6 21 2d bb b7 1b c1 a4 ec bd 32 00 cf 6c ed d6 64 3d d6 60 7d c9 53 88 d7 5e ad d5 36 60 d2 14 81 d2 2a bd d7 82 1d ca 63 5d d8 b1 5b d8 cb 7b d7 61 3d d8 8c 9d 56 5b fd d7 5d dd d8 92 3d d9 94 ed ce 8f 3d 11 80 5d d9 9a bd d9 9c dd b9 97 2d 11 99 dd d9 a2 3d da a4 ad 85 9f 1d 11 a1 5d da aa bd da a5 7d da 10 91 da ac 1d db b2 3d d9 ae fd 10 b0 3d 85 29 50 01 b9 9d 02 a9 cb 00 18 f0 b7 be 2d 5c 18 c0 00 da 1b dc 9a 9d 02 18 f0 00 b1 5d db 0e 71 db 98 85 01 e0 f1 1d 06 40 00 9f 6b 00 0a c0 db 6f 6b dd d8 6d 48 06 70 01 85 ff 94 02 0a 60 00 da ab dd d2 54 00 1f 20 d8 d0 ed 00 90 7b 01 e2 bd b6 0c 30 dd 79 c8 dc 0d e1 dc 69 05 dd 1f 20 21 21 30 01 05 b0 dd 8e 4b de d9
                                                      Data Ascii: +%})S,h]!-2ld=`}S^6`*c][{a=V[]==]-=]}==)P-\]q@kokmHp`T {0yi !!0K


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      43192.168.2.449838198.100.159.1244432424C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-03-13 15:10:05 UTC502OUTGET /wp-admin/admin-ajax.php HTTP/1.1
                                                      Host: hospitalnews.com
                                                      Connection: keep-alive
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                      Accept: */*
                                                      Sec-Fetch-Site: none
                                                      Sec-Fetch-Mode: cors
                                                      Sec-Fetch-Dest: empty
                                                      Sec-Fetch-Storage-Access: active
                                                      Accept-Encoding: gzip, deflate, br, zstd
                                                      Accept-Language: en-US,en;q=0.9
                                                      Cookie: PHPSESSID=jol5cdgo581mk4tc3dtjbdo4ld; advanced_ads_visitor=%7B%22vc_cache_reset%22%3A0%7D
                                                      2025-03-13 15:10:06 UTC515INHTTP/1.1 400 Bad Request
                                                      Connection: close
                                                      x-powered-by: PHP/8.2.26
                                                      p3p: CP="NOI"
                                                      pragma: no-cache
                                                      content-type: text/html; charset=UTF-8
                                                      x-robots-tag: noindex
                                                      expires: Wed, 11 Jan 1984 05:00:00 GMT
                                                      cache-control: no-cache, must-revalidate, max-age=0
                                                      content-length: 1
                                                      date: Thu, 13 Mar 2025 15:10:05 GMT
                                                      server: LiteSpeed
                                                      alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                      2025-03-13 15:10:06 UTC1INData Raw: 30
                                                      Data Ascii: 0


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      44192.168.2.449836198.100.159.1244432424C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-03-13 15:10:05 UTC545OUTGET /wp-content/uploads/2025/03/HN_Oakland_728x90_0225_Landscape_v2.jpg HTTP/1.1
                                                      Host: hospitalnews.com
                                                      Connection: keep-alive
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                      Accept: */*
                                                      Sec-Fetch-Site: none
                                                      Sec-Fetch-Mode: cors
                                                      Sec-Fetch-Dest: empty
                                                      Sec-Fetch-Storage-Access: active
                                                      Accept-Encoding: gzip, deflate, br, zstd
                                                      Accept-Language: en-US,en;q=0.9
                                                      Cookie: PHPSESSID=jol5cdgo581mk4tc3dtjbdo4ld; advanced_ads_visitor=%7B%22vc_cache_reset%22%3A0%7D
                                                      2025-03-13 15:10:05 UTC468INHTTP/1.1 200 OK
                                                      Connection: close
                                                      cache-control: public, max-age=604800
                                                      expires: Thu, 20 Mar 2025 15:10:05 GMT
                                                      content-type: image/jpeg
                                                      last-modified: Mon, 03 Mar 2025 21:30:08 GMT
                                                      accept-ranges: bytes
                                                      content-length: 58111
                                                      date: Thu, 13 Mar 2025 15:10:05 GMT
                                                      server: LiteSpeed
                                                      alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                      2025-03-13 15:10:05 UTC900INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 02 02 02 02 02 02 02 02 02 02 02 03 03 03 03 03 03 03 03 03 03 01 01 01 01 01 01 01 01 01 01 01 02 02 01 02 02 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 ff c2 00 11 08 00 5a 02 d8 03 01 11 00 02 11 01 03 11 01 ff c4 00 39 00 00 01 05 00 03 01 01 01 00 00 00 00 00 00 00 00 05 03 04 06 07 08 01 02 09 00 0a 0b 01 00 02 03 01 01 01 01 00 00 00 00 00 00 00 00 00 03 04 01 02 05 00 06 07 08 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 43 e4 1f 50 58 16 75 d6 20
                                                      Data Ascii: JFIFZ9CPXu
                                                      2025-03-13 15:10:05 UTC14994INData Raw: fa 2c 8b 06 3b 2d 6a 21 b6 50 71 06 47 4a 98 13 f0 11 a0 4b a6 16 3d 72 60 e6 4d 24 fd 5b f1 5e 87 c9 0f 4d 8d be 70 35 68 9d 05 6a d6 96 d4 ca 1f 24 b6 0d 7a 83 9b c9 03 9c 64 6a d2 0a da dd 40 57 09 32 c8 e2 2d 42 cd a4 80 ef a5 e2 57 cf 3f 4c 7a 33 e8 71 2f c6 fc 4c d3 d6 fc 56 40 f8 61 98 ee 95 d7 48 b9 a8 cc 06 17 98 cc cf 55 4a 6f 29 b9 e2 c7 c3 9a f9 96 d0 08 6f 49 44 b3 9a ad 87 36 0f 74 81 d5 57 d7 cb 83 da 22 88 3b a0 71 b4 17 99 62 19 2e d0 8f 3e b3 20 96 25 9e d0 d5 c8 ca b7 66 3b b6 a4 f2 71 06 11 da 86 dd 67 ae ff 00 5b e6 d2 fa 6f 83 f0 4f 89 a9 7a b8 e3 ad 25 e8 a6 7a da 1f a2 f3 ee fd d1 f0 be ee fb bb ee ef 2f f0 f6 bc 3c f0 7e d7 b5 ac d6 2b d6 3b 02 a2 52 95 97 62 97 20 31 91 dd d4 49 e2 8e 4c fa 8f c9 05 8d 53 24 a4 32 69 6a 2c 7e 42
                                                      Data Ascii: ,;-j!PqGJK=r`M$[^Mp5hj$zdj@W2-BW?Lz3q/LV@aHUJo)oID6tW";qb.> %f;qg[oOz%z/<~+;Rb 1ILS$2ij,~B
                                                      2025-03-13 15:10:06 UTC16384INData Raw: 9f cc cf 01 30 0d 55 86 13 ad c2 02 bf 66 5f b4 c0 e7 46 aa 7b 61 3a b9 36 36 f3 2e 00 65 fc 65 9a 32 f6 8a 62 e5 e5 29 2a 94 0a 1c 6c 55 e2 7d 7e 85 56 f5 0a b3 02 33 74 b3 44 b3 a5 6b 16 3e 25 f4 15 52 e6 ea e1 bc 3d 53 ae 71 11 0c a6 bb cf 36 dd b7 7f 08 9c cb cb f3 da 63 4f a4 f0 f6 8e f1 f3 fb 8f f4 f1 52 93 70 a4 13 26 3d 5d fb a3 fe 47 7d a6 05 f4 fc 4b b3 53 ad af c1 4f 67 7a 7e 8a fe eb ff 00 98 82 2d 74 a3 f8 43 c0 d4 0c 20 c6 b5 29 f4 00 b3 d8 e5 6a 78 2c 4d f5 5c 22 35 17 68 40 81 f0 3b 8f df a1 98 0a c2 d0 98 57 fd 52 42 25 19 de db 2d 0f 68 6b da 7f 49 cb eb 3a 3d 7d 3b c3 53 e7 f3 33 f4 98 fb 69 95 ce 89 68 5d 8a 77 90 c9 f5 97 89 4e ed 48 e5 2c 40 78 07 c6 e7 95 69 2e 65 22 9d 5c a7 58 6e 42 58 02 6c 1f 1c 47 16 6f 51 a6 59 57 e6 9c 73 d0
                                                      Data Ascii: 0Uf_F{a:66.ee2b)*lU}~V3tDk>%R=Sq6cORp&=]G}KSOgz~-tC )jx,M\"5h@;WRB%-hkI:=};S3ih]wNH,@xi.e"\XnBXlGoQYWs
                                                      2025-03-13 15:10:06 UTC16384INData Raw: c5 07 38 b4 cb 89 42 4e ea f3 2b 31 04 10 e2 1d d1 38 da 46 a8 da e8 12 49 24 92 e3 ea 99 94 11 98 77 53 de 0b 5a c6 f8 01 27 e6 7f 70 aa 67 05 b0 4a 69 30 44 9c a9 d3 9b 38 71 9e 7b fa a9 74 97 66 32 a4 cc c9 94 74 84 22 49 52 53 8f 3d 11 ee c2 cf 16 52 a0 f8 a1 3f c3 7d 15 da 73 04 03 01 92 db 6e 83 29 83 53 25 9b 3a 72 f9 ea b2 30 6a e2 b8 6d 27 75 51 ef e3 64 a2 c1 ae a8 55 a9 bc 39 db ec a8 81 59 c5 b4 c7 7b 91 55 e0 d7 74 08 70 b5 ff 00 45 87 a3 52 bb b8 74 18 5e f5 4f d8 d8 d7 37 bc 58 c3 eb 1e 8b 10 31 f8 07 1a 7c 77 0a 9e 7e 21 b1 13 cd 7b 3f 1a ec 4b 1c da ad fb 76 6b c8 fe 9d 42 b9 3a ab f7 8a 64 ca 0e 97 2a a1 c1 a6 1c 73 80 9d c6 98 97 7a 9f dc ac ee 69 71 0e 33 cd 52 af 50 90 03 e0 2c fc df 62 aa 32 b1 32 d7 48 4c 73 dc f6 f1 1e 6d 3a dd 35
                                                      Data Ascii: 8BN+18FI$wSZ'pgJi0D8q{tf2t"IRS=R?}sn)S%:r0jm'uQdU9Y{UtpERt^O7X1|w~!{?KvkB:d*sziq3RP,b22HLsm:5
                                                      2025-03-13 15:10:06 UTC9449INData Raw: c2 96 84 ad 08 6d 58 4c b1 7b 8c 21 23 72 12 59 05 92 2a 70 9b d5 e0 48 9d b4 47 59 e8 49 fa ca d6 18 8b 26 34 7c 35 0f bc 63 49 d0 42 11 99 0a fa df e3 8c 69 22 02 48 2a 60 53 bb 55 cb c0 99 0c 91 13 c3 27 93 8a f6 70 c8 52 b1 e3 0d f4 e8 fd 64 ce 49 38 4c 17 a3 b7 02 17 c1 f7 d7 1d 2d 67 7f d6 30 89 e1 84 54 de fd 7a 67 b3 65 3b a7 25 85 27 9e f8 c2 c7 66 30 02 38 c8 60 e9 80 a2 3f d0 ff 00 8f fc e3 fe f5 ff 00 d2 87 fb 4e 54 d3 90 38 c0 df 4c a8 3c 62 f0 9c 42 b1 ac 54 81 dc 62 41 78 12 0c 25 7e 33 7b ce d9 df c6 f1 19 22 77 60 08 91 31 8a 18 c6 10 76 31 94 01 94 a2 8d 87 57 b6 72 71 fa c2 42 0e 33 5b 6f 37 48 89 6b d3 1b 82 70 44 7b 2b b2 60 c1 21 fa c7 84 09 4c 0d 2a 46 46 e4 df 05 e4 34 c5 36 c1 d2 ca c4 93 08 35 26 59 ac 13 2a 0e 8e 81 c9 f3 8a c1
                                                      Data Ascii: mXL{!#rY*pHGYI&4|5cIBi"H*`SU'pRdI8L-g0Tzge;%'f08`?NT8L<bBTbAx%~3{"w`1v1WrqB3[o7HkpD{+`!L*FF465&Y*


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      45192.168.2.449837198.100.159.1244432424C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-03-13 15:10:05 UTC805OUTGET /wp-content/uploads/2025/02/Hospital-News-Web-Banner.png HTTP/1.1
                                                      Host: hospitalnews.com
                                                      Connection: keep-alive
                                                      sec-ch-ua-platform: "Windows"
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                      sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                      sec-ch-ua-mobile: ?0
                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                      Sec-Fetch-Site: same-origin
                                                      Sec-Fetch-Mode: no-cors
                                                      Sec-Fetch-Dest: image
                                                      Referer: https://hospitalnews.com/paramedics-in-six-provinces-to-provide-palliative-care-in-the-home/
                                                      Accept-Encoding: gzip, deflate, br, zstd
                                                      Accept-Language: en-US,en;q=0.9
                                                      Cookie: PHPSESSID=jol5cdgo581mk4tc3dtjbdo4ld; advanced_ads_visitor=%7B%22vc_cache_reset%22%3A0%7D
                                                      2025-03-13 15:10:05 UTC467INHTTP/1.1 200 OK
                                                      Connection: close
                                                      cache-control: public, max-age=604800
                                                      expires: Thu, 20 Mar 2025 15:10:05 GMT
                                                      content-type: image/png
                                                      last-modified: Thu, 27 Feb 2025 23:40:31 GMT
                                                      accept-ranges: bytes
                                                      content-length: 10985
                                                      date: Thu, 13 Mar 2025 15:10:05 GMT
                                                      server: LiteSpeed
                                                      alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                      2025-03-13 15:10:05 UTC901INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 d8 00 00 00 5a 08 00 00 00 00 a7 5f 7e 23 00 00 2a b0 49 44 41 54 78 da ec da 4b 8b 5d 59 15 07 f0 b5 d6 7e 9d c7 7d d6 2b 49 a7 db d8 b6 d0 0a 1a 69 d4 51 cf 44 c4 a9 20 f8 05 9c f9 01 7a e0 d8 99 c9 54 90 e8 50 1d f8 a0 15 69 9c f8 68 44 10 1b 04 b5 c5 74 3b 31 49 2b b1 aa 3a 55 f7 9e 7b ef d9 8f b5 96 25 c4 81 24 14 09 a4 ab eb a6 ef 0f 0e 9b b3 d9 ec c1 e1 7f 36 eb ec b3 61 e3 dc 23 f8 e8 cb 57 af be fc b9 ab 57 3f f9 d2 a7 ae ec 7d e6 0b 5f fa f2 57 bf f6 ca f5 1b 3f f8 f1 ab 3f 7d f5 b5 5f ff f6 0f 7f 79 eb ed 9b 7f 7b f3 af 6f bf f1 fb df bd fe 9b d7 7f f5 b3 9f fc e8 3b df fa de 77 af 5f bb fe 8d 57 be fe 95 cf 7f 71 0b 80 c0 5c 6a d0 04 c0 10 ae ec e0 98 76 77 0d 0c 46 fe d9 8f bf f4 e9 ab
                                                      Data Ascii: PNGIHDRZ_~#*IDATxK]Y~}+IiQD zTPihDt;1I+:U{%$6a#WW?}_W??}_y{o;w_Wq\jvwF
                                                      2025-03-13 15:10:05 UTC10084INData Raw: 76 a2 cb 8c 83 23 7f dc d7 15 08 18 10 16 53 37 83 b6 9e 4e 5b 57 d5 c4 ed 98 a2 58 30 43 e5 10 10 41 21 17 c8 32 9a 52 d8 46 98 d3 48 01 10 00 e6 5a e5 84 04 0a 5c 62 3f 18 0e 60 bd e0 fd 76 f3 f1 b8 ae ac 6b 70 34 aa 8e 11 ee 2d 77 41 c6 89 27 76 55 5d 9c d4 5a 19 b6 02 75 a1 60 ab 36 28 3a 60 34 1e f6 e7 15 15 b5 a8 c4 d1 5b 47 85 0c c5 15 42 01 0a 7d 76 51 e1 44 11 c1 82 0a 8a 46 c9 e4 91 14 ea e1 5c c3 cd 8a fd 74 c9 96 98 15 d4 ca dc 21 1b 07 a6 89 76 0b 7b ad 0c 30 12 0a 48 8a 45 24 67 70 75 d3 c8 41 07 a0 c6 18 f4 54 9a 66 e0 c0 92 71 2e 54 93 a1 b1 a1 91 ec 01 10 40 72 32 01 81 00 8c 67 82 85 a4 da c3 b9 a6 9b 60 3f 5d 94 ac 48 d3 17 cd be 92 00 b6 f8 58 85 a3 65 f1 86 0b 65 84 ac c0 49 18 83 3a 8b 22 7d ac 5a 40 61 b6 04 ce 95 54 44 d0 a8 f7 6e
                                                      Data Ascii: v#S7N[WX0CA!2RFHZ\b?`vkp4-wA'vU]Zu`6(:`4[GB}vQDF\t!v{0HE$gpuATfq.T@r2g`?]HXeeI:"}Z@aTDn


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      46192.168.2.449835198.100.159.1244432424C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-03-13 15:10:05 UTC790OUTGET /wp-content/uploads/2025/02/WebBanner.jpg HTTP/1.1
                                                      Host: hospitalnews.com
                                                      Connection: keep-alive
                                                      sec-ch-ua-platform: "Windows"
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                      sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                      sec-ch-ua-mobile: ?0
                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                      Sec-Fetch-Site: same-origin
                                                      Sec-Fetch-Mode: no-cors
                                                      Sec-Fetch-Dest: image
                                                      Referer: https://hospitalnews.com/paramedics-in-six-provinces-to-provide-palliative-care-in-the-home/
                                                      Accept-Encoding: gzip, deflate, br, zstd
                                                      Accept-Language: en-US,en;q=0.9
                                                      Cookie: PHPSESSID=jol5cdgo581mk4tc3dtjbdo4ld; advanced_ads_visitor=%7B%22vc_cache_reset%22%3A0%7D
                                                      2025-03-13 15:10:05 UTC468INHTTP/1.1 200 OK
                                                      Connection: close
                                                      cache-control: public, max-age=604800
                                                      expires: Thu, 20 Mar 2025 15:10:05 GMT
                                                      content-type: image/jpeg
                                                      last-modified: Thu, 27 Feb 2025 17:33:48 GMT
                                                      accept-ranges: bytes
                                                      content-length: 25058
                                                      date: Thu, 13 Mar 2025 15:10:05 GMT
                                                      server: LiteSpeed
                                                      alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                      2025-03-13 15:10:05 UTC900INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 01 01 01 01 01 01 01 01 01 01 01 01 01 02 02 03 02 02 02 02 02 04 03 03 02 03 05 04 05 05 05 04 04 04 05 06 07 06 05 05 07 06 04 04 06 09 06 07 08 08 08 08 08 05 06 09 0a 09 08 0a 07 08 08 08 01 01 01 01 02 02 02 04 02 02 04 08 05 04 05 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 ff c2 00 11 08 00 5a 02 d8 03 01 22 00 02 11 01 03 11 01 ff c4 00 3a 00 01 00 02 02 03 00 03 01 00 00 00 00 00 00 00 00 00 07 09 06 08 04 05 0a 01 02 03 0b 01 01 00 02 03 01 01 01 01 00 00 00 00 00 00 00 00 00 02 03 01 04 05 06 07 08 09 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 f3 ce 7a 14 fe 99 fc 83
                                                      Data Ascii: JFIFZ":z
                                                      2025-03-13 15:10:06 UTC14994INData Raw: f0 c5 32 56 2d 9d 7e c8 f0 14 18 3e ad c5 73 78 56 53 a7 4d 78 fe 36 e5 a5 fa 94 ea b7 75 bf b8 7e 73 a4 7c 0b 7f 8f e9 85 6d 75 3b 57 b2 97 ce b3 79 7b b5 30 d7 8a af f8 b3 fe fe 31 aa 79 0a c3 22 66 74 53 8b 68 19 e4 63 54 bd 3d c6 e8 a4 f3 ab 5f bd 98 eb cd 93 d4 3e 15 bd 28 ae a7 f8 9b 49 b1 5b 16 56 6c 9b bf 38 e5 10 ad ec af 66 64 4b e7 a2 7d 76 e3 e7 d8 57 77 16 e0 ab a6 59 82 c7 53 68 00 00 00 00 00 00 00 00 00 00 00 00 00 00 bd fa 20 bd fa 2e f1 5d 0f e8 57 e2 03 fa 22 41 9f 9a bd 76 d1 ff 00 38 7f e9 39 a7 1c eb a5 2f 2a 57 3f e0 c7 e8 9c af ea a9 aa be 19 e2 ad 2b 2f 2f d9 a7 f2 62 da 9f 4b a9 35 68 bc 68 fb 57 9d 5f 9d 06 5f 9f 9e da a0 c1 ed b9 e2 d8 79 97 55 07 c7 a7 07 8e df f3 21 f1 e8 47 b9 d9 87 9d 6f 8f 56 b5 77 95 47 7c fa 5a e0 51 2f
                                                      Data Ascii: 2V-~>sxVSMx6u~s|mu;Wy{01y"ftShcT=_>(I[Vl8fdK}vWwYSh .]W"Av89/*W?+//bK5hhW__yU!GoVwG|ZQ/
                                                      2025-03-13 15:10:06 UTC9164INData Raw: 13 2c 72 4c 26 a8 2d 1b 41 91 a3 09 9d 2b 41 a1 d2 c4 0d 32 9c d8 d3 42 a6 48 53 3c 92 b6 c2 76 23 11 18 57 54 db 44 3d d1 35 e6 9c 40 26 c2 11 32 01 3f a9 49 af b4 19 1d 5d 60 b9 48 d1 90 d0 75 a9 26 a7 dc 7e 12 10 16 2f d9 fc 64 6e ac 1a 82 42 50 6d 59 2e 81 4b fa e7 4e 73 25 cf 9c 07 1d da 4f df 33 9a 4a 4a 84 1d 28 06 c5 f5 41 76 1d 1a 1b 74 05 53 ab b8 82 45 e0 d4 8e 8a c7 e9 40 21 19 55 1c 22 2e 00 9e 28 e1 2d b3 13 5c 6f 86 2a 16 52 4a 9c c5 5e 87 fa d8 01 7e c3 d8 4a 32 01 84 2b 23 32 e5 ad 64 e6 96 fd 89 31 3d 5b 93 68 c8 64 41 9d e8 3c 27 28 85 ba 29 9d 12 3f 90 f7 95 56 8a 1a a0 6e 1b 39 d4 63 e6 e1 8d 85 3b 63 40 a7 a8 ee 08 0a af 78 cb 3b b2 39 47 01 ee 8e d2 83 73 89 0b 31 82 28 8d 47 a2 3e 58 42 72 29 da 6b 51 73 85 5c 4a 0f 64 8c 39 c0 1d
                                                      Data Ascii: ,rL&-A+A2BHS<v#WTD=5@&2?I]`Hu&~/dnBPmY.KNs%O3JJ(AvtSE@!U".(-\o*RJ^~J2+#2d1=[hdA<'()?Vn9c;c@x;9Gs1(G>XBr)kQs\Jd9


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      47192.168.2.449834198.100.159.1244432424C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-03-13 15:10:05 UTC831OUTGET /wp-content/uploads/2025/02/MOL054-Mepilex-Border-Post-Op-Ad-300x250-96dpi-rev.jpg HTTP/1.1
                                                      Host: hospitalnews.com
                                                      Connection: keep-alive
                                                      sec-ch-ua-platform: "Windows"
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                      sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                      sec-ch-ua-mobile: ?0
                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                      Sec-Fetch-Site: same-origin
                                                      Sec-Fetch-Mode: no-cors
                                                      Sec-Fetch-Dest: image
                                                      Referer: https://hospitalnews.com/paramedics-in-six-provinces-to-provide-palliative-care-in-the-home/
                                                      Accept-Encoding: gzip, deflate, br, zstd
                                                      Accept-Language: en-US,en;q=0.9
                                                      Cookie: PHPSESSID=jol5cdgo581mk4tc3dtjbdo4ld; advanced_ads_visitor=%7B%22vc_cache_reset%22%3A0%7D
                                                      2025-03-13 15:10:05 UTC469INHTTP/1.1 200 OK
                                                      Connection: close
                                                      cache-control: public, max-age=604800
                                                      expires: Thu, 20 Mar 2025 15:10:05 GMT
                                                      content-type: image/jpeg
                                                      last-modified: Wed, 12 Feb 2025 20:40:26 GMT
                                                      accept-ranges: bytes
                                                      content-length: 105262
                                                      date: Thu, 13 Mar 2025 15:10:05 GMT
                                                      server: LiteSpeed
                                                      alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                      2025-03-13 15:10:05 UTC899INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 02 01 00 60 00 60 00 00 ff e2 0c 58 49 43 43 5f 50 52 4f 46 49 4c 45 00 01 01 00 00 0c 48 4c 69 6e 6f 02 10 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 07 ce 00 02 00 09 00 06 00 31 00 00 61 63 73 70 4d 53 46 54 00 00 00 00 49 45 43 20 73 52 47 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f6 d6 00 01 00 00 00 00 d3 2d 48 50 20 20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 11 63 70 72 74 00 00 01 50 00 00 00 33 64 65 73 63 00 00 01 84 00 00 00 6c 77 74 70 74 00 00 01 f0 00 00 00 14 62 6b 70 74 00 00 02 04 00 00 00 14 72 58 59 5a 00 00 02 18 00 00 00 14 67 58 59 5a 00 00 02 2c 00 00 00 14 62 58 59 5a 00 00 02 40 00 00 00 14 64
                                                      Data Ascii: JFIF``XICC_PROFILEHLinomntrRGB XYZ 1acspMSFTIEC sRGB-HP cprtP3desclwtptbkptrXYZgXYZ,bXYZ@d
                                                      2025-03-13 15:10:06 UTC14994INData Raw: 65 6e 63 65 20 56 69 65 77 69 6e 67 20 43 6f 6e 64 69 74 69 6f 6e 20 69 6e 20 49 45 43 36 31 39 36 36 2d 32 2e 31 00 00 00 00 00 00 00 00 00 00 00 2c 52 65 66 65 72 65 6e 63 65 20 56 69 65 77 69 6e 67 20 43 6f 6e 64 69 74 69 6f 6e 20 69 6e 20 49 45 43 36 31 39 36 36 2d 32 2e 31 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 76 69 65 77 00 00 00 00 00 13 a4 fe 00 14 5f 2e 00 10 cf 14 00 03 ed cc 00 04 13 0b 00 03 5c 9e 00 00 00 01 58 59 5a 20 00 00 00 00 00 4c 09 56 00 50 00 00 00 57 1f e7 6d 65 61 73 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 02 8f 00 00 00 02 73 69 67 20 00 00 00 00 43 52 54 20 63 75 72 76 00 00 00 00 00 00 04 00 00 00 00 05 00 0a 00 0f 00 14 00 19 00 1e 00 23 00 28 00 2d
                                                      Data Ascii: ence Viewing Condition in IEC61966-2.1,Reference Viewing Condition in IEC61966-2.1view_.\XYZ LVPWmeassig CRT curv#(-
                                                      2025-03-13 15:10:06 UTC16384INData Raw: 4b b2 56 39 d9 d1 36 e5 c8 fe d4 26 fe f4 d3 fc 73 20 a5 07 c2 21 e7 f8 a5 0f 3e d0 ec 0a 0a 0e c4 c2 a4 5e 92 4a 41 34 ce bf 01 8a 90 51 6e 9c 36 88 08 34 7b 98 48 3c 43 24 41 d7 4d db 95 10 cf 55 3d f1 00 30 08 18 32 0a a6 ab 43 f1 10 39 c8 16 fc 5c 9c e2 1c 99 e5 fb be 06 ea b7 58 c6 b0 41 f4 7a 0f d9 54 5b 57 72 8c 85 cb 72 02 d5 0e f1 68 f5 c1 aa df c8 48 c0 34 60 f2 a1 0c 6d 4b 24 61 31 54 26 38 a3 b8 62 a4 e3 d3 95 64 66 ea 08 71 f4 a8 dc c6 6e b0 09 4f 9c 6f be 18 80 9d f3 3d 3b d3 76 e5 36 93 1f f1 bc bb 4b d8 14 1d 85 a9 a7 7c ab 13 14 a3 85 2d 08 e8 69 38 ee ee 3b e6 65 7f 2c 0f ed 96 c7 68 8b a7 31 a6 66 86 82 f1 0d f1 52 91 02 82 60 2e 5f 31 6c e0 ed 57 4d ba 0e 8e 4c 21 ef 18 a0 72 89 4d b8 2a 98 a4 a0 93 34 f9 b4 7c 71 59 9e f1 98 7f 70 3c
                                                      Data Ascii: KV96&s !>^JA4Qn64{H<C$AMU=02C9\XAzT[WrrhH4`mK$a1T&8bdfqnOo=;v6K|-i8;e,h1fR`._1lWML!rM*4|qYp<
                                                      2025-03-13 15:10:06 UTC16384INData Raw: b1 e1 4f 37 90 1d 3d f1 77 3b 21 bd 95 e1 dc 65 a5 4b 69 bf 1c 2b 4b cc 18 a9 e3 5b 51 e1 a0 32 96 54 a6 4c 23 66 09 10 30 4b 16 46 79 a8 f9 06 10 ab 63 9b e0 0a 8f 06 d7 1a c6 e7 72 15 36 cc 72 a6 b2 e7 86 fc 0b d5 d1 9b 24 8a 2f 53 51 6d 19 ce 92 12 44 4e 90 cf af db 20 4e 40 c2 6c 4a eb f4 9d 46 5f 89 20 fe 7a 09 1d c1 84 68 4f 01 a4 47 cd 0f 58 66 bc 14 12 d9 1e 50 0a 32 11 e0 0d b2 f2 72 51 63 79 34 dc 85 4c 10 e8 10 03 d3 25 1e e9 7b 53 08 cc 4b 8c 80 b3 3c d1 38 28 79 c6 8b 35 7b 89 5c d5 43 a3 9e 90 f0 e5 89 8d 12 91 eb c6 53 89 97 e2 7f 40 28 01 55 80 2d 57 40 72 b9 28 40 25 c6 9f 8d c1 4e b2 19 ad c0 13 00 26 88 cc 4c 53 fa 5e 46 25 08 aa 08 db 02 c6 27 fa 22 32 8e 5a 8c 46 22 5b 19 ab 22 74 dd 2b 39 c9 f9 c9 f5 30 c3 0f ab 68 d9 00 41 12 0e 92
                                                      Data Ascii: O7=w;!eKi+K[Q2TL#f0KFycr6r$/SQmDN N@lJF_ zhOGXfP2rQcy4L%{SK<8(y5{\CS@(U-W@r(@%N&LS^F%'"2ZF"["t+90hA
                                                      2025-03-13 15:10:06 UTC16384INData Raw: ee 74 c2 9f 79 37 39 6e de a6 a8 9e a7 e8 8e d2 a1 ce 7c 9c a3 79 cc fb d7 d1 02 43 ea 88 df b0 54 7f 49 b9 6b e9 69 1a d2 2a 9d 23 44 8e ca c4 0e ce 39 f1 dd 6c c2 87 1b b4 96 95 86 98 da b9 cd 6e 0f 84 ee f6 91 f9 2a 81 51 0d 2e 8c 83 48 9b e9 1e 58 dd e6 e6 d8 8f 1e 3b da b4 9d 74 8d fa 52 20 a8 91 dc 85 b2 c5 d1 bf 44 74 5a 6f 6d db cd d5 53 f9 15 4d 45 4b 68 a5 76 26 74 df 8e ed 73 7f ca 4f 0e c0 2e 33 e1 aa 87 f7 d8 7f d5 6f ff 00 43 58 cd 04 10 54 52 65 b3 e2 aa 2b 29 68 c5 ea 64 6b 3f 5f 76 f5 3f d2 ca 36 65 03 1e ff 00 fd 47 f3 3f 92 93 e9 6d 69 f3 51 c6 d1 ed 3f cc 7e 89 df 49 b4 bb 1d 67 61 07 fc a9 bf 4a b4 ab 33 7b 62 23 bd a7 f9 10 a0 fa 63 c2 a2 01 6f e1 3f c8 fc d5 27 d2 0d 13 57 96 3c 0f ec 7e 5f 9e ef cd 00 d2 2e 37 2b 00 88 5e 0b 17 6a
                                                      Data Ascii: ty79n|yCTIki*#D9ln*Q.HX;tR DtZomSMEKhv&tsO.3oCXTRe+)hdk?_v?6eG?miQ?~IgaJ3{b#co?'W<~_.7+^j
                                                      2025-03-13 15:10:06 UTC16384INData Raw: 5b b7 e7 4e 9d 3a 72 64 df 06 15 fb b6 7f dd 7c 7c 0a 2c b7 91 b7 de e7 04 5e 8e 3d f9 2b ac 86 9f 0f db cd cf 88 9f 7f 1f 3b 99 a6 d2 fe 9d e6 8f 45 8b e8 bc 3d 20 7c 19 21 1d 0d 81 66 8f e1 bb cc 78 9e a7 e4 b7 91 8f 46 23 ee e0 89 ef 7e e0 9f 4b 98 c3 69 e9 df 4c 32 d5 5a ef f6 7d 39 eb ad f5 47 e6 3e 34 dd c8 e5 4d 1a 38 d1 86 b9 8f 42 a0 7d 8a 2f 44 c7 28 19 ba e4 c9 d5 cf 5d 9e 39 c0 a0 72 70 ce 90 da cd c0 e1 3e fd 27 35 ad 1e 69 fd 07 36 7e 60 db be c6 09 88 30 5d e9 ff 00 58 20 7b 54 38 f2 c6 bc dc 2d 6c 39 f3 fe 61 35 9e 6f f1 67 19 b2 ed bf 97 26 7f ff c4 00 29 11 00 02 02 01 02 04 06 03 01 01 00 00 00 00 00 00 00 01 11 21 31 10 41 20 51 61 71 81 91 a1 c1 d1 f0 30 b1 f1 e1 40 ff da 00 08 01 02 01 01 3f 21 ff 00 85 f1 b6 48 c6 40 d6 c3 5b 96 18
                                                      Data Ascii: [N:rd||,^=+;E= |!fxF#~KiL2Z}9G>4M8B}/D(]9rp>'5i6~`0]X {T8-l9a5og&)!1A Qaq0@?!H@[
                                                      2025-03-13 15:10:06 UTC16384INData Raw: fe b6 a2 57 d2 02 e4 4b 2f 16 33 26 81 84 0a 80 e8 a4 a8 27 04 48 1d ba 6d 14 76 20 b9 46 69 28 c1 c8 21 34 0c 1c 2f 0a a7 22 89 a7 44 50 d8 dd 27 73 aa e2 d9 00 1c 0d d1 52 c5 2a 61 15 02 b6 3a 1b 83 5e f8 91 5b 43 da cc 1b 2a ea 5b 76 be c3 75 26 13 05 e8 20 e6 1a e8 10 d3 b1 c4 d4 30 70 88 a1 27 9b de 34 26 d0 22 84 42 59 a1 43 16 61 e3 19 29 47 71 a0 c4 88 90 6a 3a ab 41 91 4f 38 b7 a9 1b e1 62 45 dc 43 0c a5 ef 8f 8f 11 db ee 1f 53 9f fa 71 9e 71 df 44 00 fc 23 f6 e7 0f bf 9f 6c 98 e2 cf be 89 e7 1d 3f 3f d1 8b fc 7b 5c fe d8 e7 ff 00 a7 8d 7e 73 9f 9b f3 35 83 c3 7c bd 05 19 e7 04 8b 64 7e 03 d3 06 c0 f5 e7 97 db 0c 7e 7f 92 7f 78 29 d7 dd f7 be 38 e6 c3 d2 3c bd 53 0f af 80 3e fd f8 dd c2 c5 86 20 27 82 74 36 bd 70 14 6a 43 51 56 9a 0f ef 95 f3 70
                                                      Data Ascii: WK/3&'Hmv Fi(!4/"DP'sR*a:^[C*[vu& 0p'4&"BYCa)Gqj:AO8bECSqqD#l??{\~s5|d~~x)8<S> 't6pjCQVp
                                                      2025-03-13 15:10:06 UTC7449INData Raw: 3f 53 42 62 b3 d6 50 d4 c7 cf 68 6e d5 64 cd 96 2a c1 8e b2 ad 4a 36 68 58 d6 c7 16 b4 5c df 3e f5 ed 2f 60 f3 c1 8f 1f ba 84 dd e7 76 a4 f8 67 a9 c7 59 9e 16 27 3e 4d 18 5d 17 dd f1 85 b1 62 13 9c d7 f2 11 2c d4 a9 b9 66 ed 2f d6 bf c1 5a dc 91 58 e5 8f 02 af c8 a6 e2 47 5a bf 0b bc bb b9 69 b5 0e 37 5b 38 de 98 81 54 14 15 84 76 a7 1e 75 05 53 85 52 d5 59 62 a6 7c 2e 63 c4 e1 a6 f2 2d 69 ba 73 e1 5c 4d db 55 70 c6 16 b0 71 bd a4 ae d0 0b 04 b1 d5 7f 78 98 a9 00 6e 13 be 51 75 c8 4f d3 d6 74 39 7a 94 7a 17 eb 33 a8 14 da 87 1b ea 71 bd 31 3b a9 54 15 84 77 67 1e 73 68 f5 fd aa 3c dd fe 11 df 4e 8f 99 ef 5f 99 6b 1d e7 b6 7e 22 7d b8 13 a9 d3 f9 ff 00 48 5a 0a 23 c6 47 ca 9f ac 41 8e 34 38 c1 b1 55 ba c3 cd 76 88 d7 b3 6b 45 0a 51 cf 43 37 2c 82 ee 64 db
                                                      Data Ascii: ?SBbPhnd*J6hX\>/`vgY'>M]b,f/ZXGZi7[8TvuSRYb|.c-is\MUpqxnQuOt9zz3q1;Twgsh<N_k~"}HZ#GA48UvkEQC7,d


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      48192.168.2.460106198.100.159.1244432424C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-03-13 15:10:05 UTC788OUTGET /wp-content/uploads/2023/09/300x250.jpg HTTP/1.1
                                                      Host: hospitalnews.com
                                                      Connection: keep-alive
                                                      sec-ch-ua-platform: "Windows"
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                      sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                      sec-ch-ua-mobile: ?0
                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                      Sec-Fetch-Site: same-origin
                                                      Sec-Fetch-Mode: no-cors
                                                      Sec-Fetch-Dest: image
                                                      Referer: https://hospitalnews.com/paramedics-in-six-provinces-to-provide-palliative-care-in-the-home/
                                                      Accept-Encoding: gzip, deflate, br, zstd
                                                      Accept-Language: en-US,en;q=0.9
                                                      Cookie: PHPSESSID=jol5cdgo581mk4tc3dtjbdo4ld; advanced_ads_visitor=%7B%22vc_cache_reset%22%3A0%7D
                                                      2025-03-13 15:10:06 UTC469INHTTP/1.1 200 OK
                                                      Connection: close
                                                      cache-control: public, max-age=604800
                                                      expires: Thu, 20 Mar 2025 15:10:06 GMT
                                                      content-type: image/jpeg
                                                      last-modified: Tue, 25 Feb 2025 20:04:02 GMT
                                                      accept-ranges: bytes
                                                      content-length: 128013
                                                      date: Thu, 13 Mar 2025 15:10:06 GMT
                                                      server: LiteSpeed
                                                      alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                      2025-03-13 15:10:06 UTC899INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 02 00 76 00 76 00 00 ff db 00 84 00 06 04 04 05 04 04 06 05 05 05 06 06 06 07 09 0e 09 09 08 08 09 12 0d 0d 0a 0e 15 12 16 16 15 12 14 14 17 1a 21 1c 17 18 1f 19 14 14 1d 27 1d 1f 22 23 25 25 25 16 1c 29 2c 28 24 2b 21 24 25 24 01 06 06 06 09 08 09 11 09 09 11 24 18 14 18 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 ff c2 00 11 08 04 12 04 e2 03 01 22 00 02 11 01 03 11 01 ff c4 00 35 00 01 00 01 05 01 01 00 00 00 00 00 00 00 00 00 00 00 04 02 03 05 06 07 01 08 01 01 00 03 01 01 01 01 00 00 00 00 00 00 00 00 00 00 02 03 04 01 05 06 07 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 d7 87 e9 7f 8f 00 00 00 00 00 00 00 00
                                                      Data Ascii: JFIFvv!'"#%%%),($+!$%$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$"5
                                                      2025-03-13 15:10:06 UTC14994INData Raw: d2 ed 50 b6 9e 4d 0b 2e 76 3f 98 7e a1 b2 ae 09 de f8 e7 63 aa ef 9f fb 57 ca 5f 46 7a 3e 4e 07 6d c4 6e 9e 67 b3 a1 42 e8 31 fb cc 3d bb 57 65 1c a7 27 da f8 37 a9 e2 6c 3b 2e 77 ac c2 7a 36 ed 6a 5f 89 f4 9f 38 7d 35 f2 47 d6 fe a7 8b c2 61 e2 67 7a 5e 3f d1 5f 3f fd 01 f2 37 97 ed fd 6b f2 47 d6 9c c2 13 e8 dc 9b b1 fc ff 00 19 fd 0d c0 3b fe bd 9b 65 7c 8f b2 71 9d 9e 7f 31 1f 61 f0 20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 30 79 cc 1e 8d 30 24 c6 eb d7 7b 9a 86 cf 3e af 1f d0 cb 6c fc 93 3f 8b 57 65 c8 7c fd a2 e6 b7 e8 fd 37 19 0e d8 63 34 ce 9b ab 7b 1e 7e 83 b4 ea db 4f a1 f3 b5 0c 58 3e c5 e1 bb ef 2a f9 2f ba d1 07 d6 fc 2e df f4 df c6 bd a7 e7 be af 17 03 af 63 f2 6d f9 db eb ff 00 93
                                                      Data Ascii: PM.v?~cW_Fz>NmngB1=We'7l;.wz6j_8}5Gagz^?_?7kG;e|q1a 0y0${>l?We|7c4{~OX>*/.cm
                                                      2025-03-13 15:10:06 UTC16384INData Raw: 7b e3 60 cb c4 84 cd 40 d0 a2 e0 0b a2 27 ae 86 b5 72 b0 5c 6d 49 aa 48 17 6e 3c 72 4a 3b 00 16 ea 27 f4 45 e3 4e 7b 42 ce 26 12 bb 4b 23 d8 91 d0 68 5c 07 75 1b 15 cd 7c 52 29 e3 96 29 5c 13 8d c3 24 1b 44 eb 97 d9 23 10 a8 3c 05 76 7a 66 e7 c5 1d 1b 02 dd 84 dc db c3 9a a4 47 34 52 b8 27 1b 86 41 09 e6 22 0c 4c 73 df 1b 03 dd ce c4 73 9a 10 51 b0 25 d8 4d cd ab 18 aa 1c 1f 7a 32 fd 93 42 5d ec b2 6c a5 18 e4 a8 d5 6d b6 39 f7 55 fe d4 0a e6 ff 00 40 5d 32 cf 7a 1d 5c f0 f5 c6 d4 9a e4 03 d1 c4 88 69 d2 19 1a 3b 75 95 70 45 e5 1b 9e d0 95 61 e1 1b b4 c7 39 36 10 49 23 02 dd 82 35 7b 78 73 54 1b 2c fb 81 dc 18 f1 9e ae 4c 03 75 d3 9e ec 44 ab 95 a6 65 a8 a8 39 62 56 2d 5b f0 ad d2 e2 c4 20 c0 83 1b b0 0d d5 a9 9a 16 23 aa e1 6b 99 6b 26 dc b0 38 6b 6c b4
                                                      Data Ascii: {`@'r\mIHn<rJ;'EN{B&K#h\u|R))\$D#<vzfG4R'A"LssQ%Mz2B]lm9U@]2z\i;upEa96I#5{xsT,LuDe9bV-[ #kk&8kl
                                                      2025-03-13 15:10:06 UTC16384INData Raw: 5b b1 65 a2 5b 51 a4 7b a2 93 6c 65 6e e0 9e d7 34 c3 6e 9c 9d 93 92 7f 07 03 d3 3e 5b 61 ac ec 57 0d 1c bc 30 0d 38 86 bc 5f a7 26 9d f6 42 10 ed cd 42 39 ce 7b ca f4 cc 7c b9 65 c4 ab 53 bb 4e 33 9d f1 2d 2b 9d ef 5a 4f de b9 ad 30 0f 7f 46 aa d3 20 1d e9 96 8c a8 76 47 bb c6 44 6d 36 d1 19 9e 25 7b e9 91 e3 8b c0 36 25 6e 7e c9 5b 8b 49 9b d7 24 cd cb 1a c9 70 93 e0 88 5c a3 e1 09 6e f5 a5 08 a8 18 46 1b 7d 71 8c 55 8f 65 b7 c6 f5 71 07 9a 22 22 64 89 92 23 91 dd 15 17 b3 34 e8 b5 29 36 24 98 54 a5 4a 94 44 78 08 da 67 3a 6a 65 59 53 db ca b0 c5 e5 2c 57 15 61 d7 28 7a 91 5b 9a 2a 2a 3b c5 d8 8f 56 74 a7 aa 6b ee f4 76 d9 d3 41 da 8e 49 b6 b5 26 95 0b db a4 81 20 5d a4 8c 56 af 24 4c d7 a4 89 0a 77 64 9e 0a 10 d0 2d df 32 53 de e2 3d 5e ee bf 5d 16 33
                                                      Data Ascii: [e[Q{len4n>[aW08_&BB9{|eSN3-+ZO0F vGDm6%{6%n~[I$p\nF}qUeq""d#4)6$TJDxg:jeYS,Wa(z[**;VtkvAI& ]V$Lwd-2S=^]3
                                                      2025-03-13 15:10:06 UTC16384INData Raw: d6 50 45 b9 cd 79 30 a5 d6 9a 18 9a 47 f5 0c 22 22 68 7f 31 90 7b 6b d7 36 d0 64 65 dd 7d 67 f5 19 d1 24 67 c8 7d 8c 66 e2 e5 9e 48 47 ea e4 de 4d fe 68 32 38 4e d4 da 70 da 74 d6 1e 4e ff 00 1d 17 fc fb c7 30 8c f1 fa 44 6c d1 2f 5d 4c a4 28 dd d0 8c 5a ce 95 ed 4e ae 6a 53 a5 85 3f 36 aa 7c c7 2f 81 ba 69 55 5c ba 9c aa ab 4c 0f 2d 64 ee b0 a5 d7 dd 4e 4c fa a1 93 4a 2b 1f cd 8f 1e 84 d4 8b a9 94 c2 38 7d 17 93 64 b1 de 2e e5 35 51 fe 15 47 7d 07 39 19 e2 72 36 9d 29 a9 e0 4d 74 e7 bc 9e 37 67 d8 c6 ee 73 cf 26 39 e8 a9 a1 89 93 3f 9b 22 ab 57 34 5c 97 75 86 e4 64 d2 af 8e f6 a6 a6 fa 46 f6 2b 51 7a a2 56 86 fc 29 5a 51 3d c9 da c1 bc 9e 14 e5 e8 c3 ff 00 d5 7b de e2 2e 6e 5f ad 19 1c 35 e5 d3 43 49 ea bb aa a8 ad 5c 9c 99 2d 64 95 ad ff 00 31 f5 b8 4f
                                                      Data Ascii: PEy0G""h1{k6de}g$g}fHGMh28NptN0Dl/]L(ZNjS?6|/iU\L-dNLJ+8}d.5QG}9r6)Mt7gs&9?"W4\udF+QzV)ZQ={.n_5CI\-d1O
                                                      2025-03-13 15:10:06 UTC16384INData Raw: a1 32 33 c3 b3 99 42 13 a6 bd 0e 27 78 5e 86 ee e2 b5 90 fe e0 b5 89 da f0 d1 39 4c d7 5f fd 5b bc 91 01 b5 6b 4e 52 5e 91 0f ee 0a 1c 4b 18 58 db b0 9c a6 a3 b6 41 84 d9 09 fb 47 eb 04 d8 cf 69 02 29 65 57 4c e1 b9 45 84 61 56 3a 49 74 81 dd 24 dd 32 67 a8 a6 87 97 65 54 a2 22 11 41 d1 c3 5a e1 18 b2 a9 00 4e e0 b4 a0 1a e7 18 e5 f7 74 28 62 ab 1d 3a af 60 cd 69 33 e2 44 bd 84 27 c1 6b 99 10 69 05 82 ae 52 4e 8b ad 24 c6 af 6f 56 4b 57 13 f9 57 a1 bb b8 af 43 77 71 51 5e 1b 3c 14 17 16 18 b1 34 87 34 b8 8b ec 0b d1 44 98 4c ea dd 64 d7 a1 c3 ef 2b 59 0f ee 0b 4e 84 61 9c f6 78 ad 32 37 a3 8f a5 bc af 10 99 a4 07 3d 81 f5 2c 90 95 a9 93 91 f4 a2 76 4b 04 e2 5d ed a2 da 77 36 81 76 f3 4d e4 e0 13 6e df be 9e 53 a8 6d b4 48 d1 78 20 c9 6c 7b c7 1c 7f 8b ce
                                                      Data Ascii: 23B'x^9L_[kNR^KXAGi)eWLEaV:It$2geT"AZNt(b:`i3D'kiRN$oVKWWCwqQ^<44DLd+YNax27=,vK]w6vMnSmHx l{
                                                      2025-03-13 15:10:06 UTC16384INData Raw: 07 62 2b 7c 99 d0 ed 02 6c 4a 70 25 9d a5 72 6a 7b 70 28 35 15 70 6f 0e 26 f8 d2 1c 8b 37 0a 4b 99 3c 6d 61 f7 80 1d 55 aa d5 83 63 95 c0 1b b0 19 a7 1b b1 e0 40 a0 ee f1 ff 00 01 9a 7b 3c 25 2e 02 5d ec 7e f0 ce 2c 4c 23 a9 14 37 d3 a3 c7 93 14 ab 96 e8 f4 77 8a dd 6c 1a 93 28 06 96 3e ab ca 28 62 29 12 92 5a 66 ed 99 6f 1b 9a dc ef 0e 12 85 b5 f1 43 b9 2c b4 6c 5d 1e 49 b8 f0 9b 64 a8 6a 9b 3f 06 54 05 96 d8 c7 53 c1 d9 d9 8b 85 e8 14 8c 3a 07 57 a3 6a ba cb 02 ca d7 ae 2b 99 2a 5c 54 a8 a0 6f c5 db e3 a4 1b 2c 82 3c 36 39 91 24 af 23 3c 84 de 0b 90 ff 00 bc 06 43 86 fe 21 df a7 7f e0 52 94 a5 29 4a 52 94 a5 29 4a 52 94 a5 29 4a 52 94 a5 29 47 7b 55 33 18 0b c1 c3 ff 00 82 9d 64 e0 65 8a 34 23 8b fa 47 01 23 a3 ee cd 53 f3 7e d6 1c c3 bf ef 0a be 90 1a
                                                      Data Ascii: b+|lJp%rj{p(5po&7K<maUc@{<%.]~,L#7wl(>(b)ZfoC,l]Idj?TS:Wj+*\To,<69$#<C!R)JR)JR)JR)G{U3de4#G#S~
                                                      2025-03-13 15:10:06 UTC16384INData Raw: 59 ba 25 03 5e 11 f5 61 b4 04 ad 23 ca 5f a5 32 e2 7a 78 d6 58 bb 14 3c ae b0 93 69 9d 0e db fa b1 64 50 1b b1 5d a5 03 a2 ec 39 1f 3e 97 08 97 ea 92 62 7e 5f 8c 0b e8 4f ca f0 ff 00 28 5b 6d 88 a9 4e 66 1e d3 0b 96 76 1a 98 44 e3 46 93 28 9f 31 09 92 92 f0 c5 80 41 b5 84 d8 e5 72 ef 01 0c 2a 21 56 71 97 3e 1d 57 40 16 72 d4 e9 0c c0 1d 47 d3 5a a6 01 8b a8 25 ae 9c 76 a8 f7 38 ae 86 a5 b4 69 c7 be 91 a0 41 3b 56 03 d3 6a 1e 8c 54 9a 64 a7 29 88 17 7a dc b5 10 d0 5c bb 23 4d 5f 2d 34 8a 8c 30 ec fb 0d c6 8f 7e 32 b4 d0 4c af 24 69 a7 1c 37 d2 55 7d a6 1a 0d 01 c8 00 ed e8 de 92 e8 44 bb 0a 2d c0 fb a5 01 49 ab d6 6e 51 8b 7b 45 e9 5a 07 79 bd 48 e7 4e 2f 6d 40 34 65 83 a8 71 c3 8d 73 32 0b bc c9 9a 3c 52 de 66 5d b5 d3 b3 85 f5 76 86 7a 22 33 79 e6 e3 1c
                                                      Data Ascii: Y%^a#_2zxX<idP]9>b~_O([mNfvDF(1Ar*!Vq>W@rGZ%v8iA;VjTd)z\#M_-40~2L$i7U}D-InQ{EZyHN/m@4eqs2<Rf]vz"3y
                                                      2025-03-13 15:10:06 UTC13816INData Raw: 7a 2a c2 cf b0 32 bc 92 0b e3 77 da 87 24 18 48 ab d5 00 0b 33 bd e8 31 df e7 0c 74 29 8c 73 c6 aa 68 20 82 28 e6 69 7a 12 55 b2 b9 e3 32 8c cd 2c a0 57 37 1a 20 e8 35 84 ce 8e 08 7d a4 58 3c c6 c3 23 9d ad 85 89 ba e4 33 85 1c e0 f2 60 a8 73 45 9d 56 10 49 d6 24 db df 72 88 93 13 3c e4 5c 13 4a 06 d0 8c c9 1c d4 44 b4 45 a6 5b 72 fc 84 2e 35 83 d8 41 89 88 00 30 13 e6 7a 20 5f 2b 11 92 ce c4 33 e1 a1 dd 44 5c 38 ac 98 4a 94 9a 2d f8 73 51 1f 49 2d 3a 7a 41 ee e4 22 2c 05 08 13 2f 3a 8f 85 f9 34 f5 b2 00 02 d3 77 a3 16 a0 62 50 8b 28 44 40 98 69 1c 1f a2 8c bc 26 26 9c a5 73 7c a2 58 08 64 e4 62 81 7c ac 46 4b 3b 10 cf 86 87 74 ee 49 62 fe 93 b1 e5 2d 08 17 26 73 0c da 9e ed 4e a2 2e 22 37 cb f2 66 6f 94 4c 9a f3 86 0f fc 5c b2 80 89 ea 6b 27 94 c9 1c 11
                                                      Data Ascii: z*2w$H31t)sh (izU2,W7 5}X<#3`sEVI$r<\JDE[r.5A0z _+3D\8J-sQI-:zA",/:4wbP(D@i&&s|Xdb|FK;tIb-&sN."7foL\k'


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      49192.168.2.460107198.100.159.1244432424C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-03-13 15:10:05 UTC548OUTGET /wp-content/uploads/2024/08/Z8000-HN-web-banner-300x250-AN_FINAL41.gif HTTP/1.1
                                                      Host: hospitalnews.com
                                                      Connection: keep-alive
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                      Accept: */*
                                                      Sec-Fetch-Site: none
                                                      Sec-Fetch-Mode: cors
                                                      Sec-Fetch-Dest: empty
                                                      Sec-Fetch-Storage-Access: active
                                                      Accept-Encoding: gzip, deflate, br, zstd
                                                      Accept-Language: en-US,en;q=0.9
                                                      Cookie: PHPSESSID=jol5cdgo581mk4tc3dtjbdo4ld; advanced_ads_visitor=%7B%22vc_cache_reset%22%3A0%7D
                                                      2025-03-13 15:10:06 UTC468INHTTP/1.1 200 OK
                                                      Connection: close
                                                      cache-control: public, max-age=604800
                                                      expires: Thu, 20 Mar 2025 15:10:06 GMT
                                                      content-type: image/gif
                                                      last-modified: Sat, 04 Jan 2025 19:31:07 GMT
                                                      accept-ranges: bytes
                                                      content-length: 327567
                                                      date: Thu, 13 Mar 2025 15:10:06 GMT
                                                      server: LiteSpeed
                                                      alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                      2025-03-13 15:10:06 UTC900INData Raw: 47 49 46 38 39 61 aa 03 0d 03 f7 61 00 00 71 ba ff ff ff b2 c3 d5 0a 6c ad 2d 89 c4 ff 5d 00 93 a8 b8 ac ba c8 21 7d bc 8e b0 d6 11 45 a8 10 71 b2 b7 d0 e6 23 83 bd 0c 6d b2 0c 71 b2 72 ac d7 10 75 b6 5e 8a a2 d6 e3 ef 4c 94 c9 1b 7b ba 6a 6b 57 65 9a ce c8 db eb 10 75 b2 1a 79 b6 10 71 ae 10 6d ac 88 7d 64 14 75 b6 eb f3 f8 18 75 b4 e2 ec f4 f7 fb fb c3 cc d7 14 75 b2 7a a6 e7 79 9e b1 0c 71 ae 14 71 b0 a2 c2 e0 14 79 b8 63 7e b7 84 9b c2 d5 dc dd d3 d7 da 7c ad e4 ea 61 0f 61 5e 43 b5 64 33 1f 7f c5 ef f0 ee 3e 84 c2 04 71 ba f2 ef f1 87 71 87 f1 f7 fb f7 f7 f4 11 6c b2 e0 e0 e5 1b 72 ba 01 70 b5 13 79 c3 18 7b c3 11 79 be 10 75 c3 10 75 bb 0b 74 ba 0f 71 b6 0c 76 be 4c 65 75 6d 90 a6 3a 63 88 55 81 9b 4b 6c 85 ff 8f 61 f6 ed e5 48 6b b0 fd cd b9 45 6d
                                                      Data Ascii: GIF89aaql-]!}Eq#mqru^L{jkWeuyqm}duuuzyqqyc~|aa^Cd3>qqlrpy{yuutqvLeum:cUKlaHkEm
                                                      2025-03-13 15:10:06 UTC14994INData Raw: 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 39 2e 31 2d 63 30 30 32 20 37 39 2e 62 37 63 36 34 63 63 66 39 2c 20 32 30 32 34 2f 30 37 2f 31 36 2d 31 32 3a 33 39 3a 30 34 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d 6c 6e 73 3a 72 64 66 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 30 32 2f 32 32 2d 72 64 66 2d 73 79 6e 74 61 78 2d 6e 73 23 22 3e 20 3c 72 64 66 3a 44 65 73 63 72 69 70 74 69 6f 6e 20 72 64 66 3a 61 62 6f 75 74 3d 22 22 20 78 6d 6c 6e 73 3a 78 6d 70 4d 4d 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 6d 6d 2f 22 20 78 6d 6c 6e 73 3a 73 74 52 65 66 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d
                                                      Data Ascii: a/" x:xmptk="Adobe XMP Core 9.1-c002 79.b7c64ccf9, 2024/07/16-12:39:04 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com
                                                      2025-03-13 15:10:06 UTC16384INData Raw: 3c 1a 14 2e a7 33 2e 15 ce dd c9 37 06 d8 54 3c e5 9e 05 23 cb 0d a3 ca 11 95 7c 45 93 5b 5d 4a 5c c2 23 f5 d5 e5 7d 72 e1 5d be 25 68 78 8a 84 21 0a 6b 54 44 ad 30 0b 1f 16 24 fd 15 ce 67 f9 0b 79 ec 0e 70 bc 61 b2 bd 9d fd c9 ce 75 64 48 73 e4 07 12 f5 dd bc d9 8e 42 12 11 75 48 a2 27 82 20 44 7d 59 70 5a d7 e5 78 60 b0 64 c8 08 f2 1f 72 0d 20 68 12 c4 1e 9c 9b 41 8c 03 21 de e4 fe 0d a2 41 ac 1b 4a 75 5e 9a 19 8f 84 e8 9f c1 e9 93 6c 6a a6 47 59 54 d7 71 96 2b ae c7 4a 0a ff 4f 29 b6 1b c0 b5 d4 29 8e a0 f1 38 8e 07 1e 91 3e ad 0c 32 b6 e0 36 82 23 57 41 a5 0e d6 05 c4 0d e1 54 ad 27 16 de 57 ed 7d 27 a0 99 29 2f 05 18 83 71 65 a2 a5 65 97 36 5f f1 cd a9 7c da d9 76 12 61 38 c6 c9 14 5e 49 2a ad 9e 54 46 9c c6 6d 65 a0 e6 d7 4d c8 a3 39 7a 1f 6a d0 27
                                                      Data Ascii: <.3.7T<#|E[]J\#}r]%hx!kTD0$gypaudHsBuH' D}YpZx`dr hA!AJu^ljGYTq+JO))8>26#WAT'W}')/qee6_|va8^I*TFmeM9zj'
                                                      2025-03-13 15:10:06 UTC16384INData Raw: 1f 0c 80 37 83 c1 32 b1 1c 34 e3 ad 0e a5 34 da 2a 9d 16 25 b3 33 d2 c9 aa 83 bc 0c 85 ba 0f 3d 2d 3b 29 2e 5a fb 81 8d 50 01 e3 d2 a5 cd 43 14 43 94 cb 8f 48 9e 5c 02 1e b8 4c 26 5f 43 09 44 f4 b5 40 1c 09 5f 6b d2 20 50 b6 68 a9 1e 5b 1c 87 ec 82 8a 30 05 af 52 89 15 ed 31 d3 a4 68 0b 34 15 2f fc 7a 45 ed c1 2f 34 75 cc 4e 1c 04 6c a0 09 b4 20 53 36 75 9f e6 63 95 71 23 05 6c c9 16 17 38 06 6f 01 c0 7a 40 b0 05 13 83 43 75 0c ed db 9f 5f 48 cd 4b a0 30 0b c3 b0 07 d2 17 d8 ff 54 bf 7d 18 38 09 72 bf 6d 74 38 01 88 87 6a c0 19 fd 9b 0c 05 c3 37 9b 12 4d 31 e8 04 37 80 8e 33 18 99 53 18 18 91 3b 40 ef b0 0d 7f b0 21 82 91 99 aa 7a 87 e6 80 8e e4 88 04 93 2b c1 dd 50 c0 19 cb c7 22 2b 32 a8 5a 32 28 b2 b2 f2 b0 48 0f 1c cf eb d0 2a fa d8 aa 82 21 98 14 0c
                                                      Data Ascii: 7244*%3=-;).ZPCCH\L&_CD@_k Ph[0R1h4/zE/4uNl S6ucq#l8oz@Cu_HK0T}8rmt8j7M173S;@!z+P"+2Z2(H*!
                                                      2025-03-13 15:10:06 UTC16384INData Raw: 3c ca 53 99 96 a9 6d 4b 11 14 bd b7 13 d2 c3 16 2f 91 14 b0 22 15 d2 64 0a 67 00 3e 83 0a 3e c3 47 7b d5 c4 a6 43 71 7c 6e 60 6d ef d3 6f 33 d6 9c f4 d3 90 14 93 63 e9 51 9c 1b 23 91 09 08 9e 8c b1 70 ea 88 1b c6 91 72 7d 01 04 ab 81 72 e9 d9 32 d5 18 9d d2 b9 42 7b 31 7f ee 29 42 97 51 6f c2 91 8c e0 67 1c 26 83 a9 a0 0a 62 76 51 9e 28 87 81 0f c9 72 f5 85 aa 12 88 54 d4 32 6e 35 96 8e b6 d9 72 3d 73 82 2e e7 1f cd da 9f 0a 22 92 00 fa 64 0f a2 56 11 b2 47 37 68 83 6a 44 35 ff 28 62 83 31 a9 21 39 68 46 36 28 23 e3 fa 02 e9 40 47 6b 14 36 82 15 68 6c 26 06 86 c4 03 21 50 36 40 92 75 90 b4 23 46 b8 09 ec 34 07 73 20 00 c4 f2 0e f8 10 0b 7c a0 af c9 20 b0 03 eb 06 a1 20 67 f1 50 0f aa f0 08 c7 70 09 b5 f0 0d 94 95 49 a6 f4 76 83 e3 37 59 99 05 a3 a4 38 78
                                                      Data Ascii: <SmK/"dg>>G{Cq|n`mo3cQ#pr}r2B{1)BQog&bvQ(rT2n5r=s."dVG7hjD5(b1!9hF6(#@Gk6hl&!P6@u#F4s | gPpIv7Y8x
                                                      2025-03-13 15:10:06 UTC16384INData Raw: 93 0d 72 8e 8a 40 e3 08 d2 b3 0c ae aa 3e 9f 48 35 54 83 23 9f cc c6 a0 08 e5 40 f2 e3 9c 2e f3 5c 60 15 dc 80 67 16 81 cb f8 80 3c 62 a1 11 c0 4c 26 5f e4 2a e3 0a 1f 58 80 ae 00 ab ec a8 26 ed 08 44 8e 44 80 06 46 c0 09 44 14 ee 9e 72 16 f4 03 27 bb 90 44 d3 20 1a f6 a1 b1 4e 14 d1 4e d4 09 58 00 1f aa 21 1b b6 21 17 90 26 47 50 0b 1e 16 07 1e 28 2d 93 78 84 70 b6 01 1e 02 16 50 88 8b 76 a0 24 76 54 89 4b 31 cf 0d 76 e9 f5 ba e3 96 70 e7 48 fc 81 74 4e 01 1f 92 14 4c b6 44 ff 96 96 34 98 38 f1 d6 88 4b f7 de 24 4e 7c a9 d6 6a 87 97 4e 2d 50 4c 21 50 2d 73 35 a3 c7 50 e7 f4 dc 90 f1 4e 0f e2 7c bc a7 67 fd 29 bc 56 33 58 24 d3 bc f4 34 50 c1 71 fd 86 16 4d c9 6f fa ae 09 67 79 76 4f 77 f6 4b d5 67 1b 75 b6 4c bf 14 df ca 2d 68 61 51 35 b9 07 69 c3 76 52
                                                      Data Ascii: r@>H5T#@.\`g<bL&_*X&DDFDr'D NNX!!&GP(-xpPv$vTK1vpHtNLD48K$N|jN-PL!P-s5PN|g)V3X$4PqMogyvOwKguL-haQ5ivR
                                                      2025-03-13 15:10:06 UTC16384INData Raw: b2 4f 43 65 24 2c 00 42 05 b9 44 2c 64 e8 86 c2 81 ca 59 43 19 0c d0 11 8c e8 35 f0 01 30 e4 43 03 35 82 37 e8 41 4b 74 02 b5 68 90 4b 25 85 10 6a 50 b8 f8 20 1b 22 a1 43 0d 05 c9 65 05 50 68 64 c9 15 45 4d 0d 05 b7 bc cb 0c 01 e9 27 4c 4b 39 6c 0b 56 f8 64 1d 14 03 56 7c 10 09 9d 45 9a 16 c2 d0 9e 81 0a 81 d0 09 49 a1 1c 74 42 59 55 8a 38 88 c3 59 49 0c 98 a2 15 23 f6 05 a4 40 86 c1 b4 25 5e dd 05 5c 72 d5 65 a4 85 16 79 d5 bc 7c 15 1f 22 91 5b 39 06 5f d0 45 59 89 15 9f 7e ff 86 a1 d9 8b 67 7c 0c ed b1 16 2f ae 96 64 7e ea a0 1a 9b a5 52 a6 2b 3e a6 ad a1 87 ee 49 aa 66 6e e6 dc c4 62 1c 69 0d ae a9 5a e2 12 e3 dc 96 d2 6b d9 2d ee b5 0d 7f 64 6a 20 ed da ae 1d db a3 32 07 e0 02 92 e0 0e 8d e8 5d 0d 6d 31 12 de 38 63 ad 0e 97 72 2e eb ae 2a 00 8b 74 ce
                                                      Data Ascii: OCe$,BD,dYC50C57AKthK%jP "CePhdEM'LK9lVdV|EItBYU8YI#@%^\rey|"[9_EY~g|/d~R+>IfnbiZk-dj 2]m18cr.*t
                                                      2025-03-13 15:10:06 UTC16384INData Raw: 9f b0 41 f4 03 54 1a 4d bf 1a 88 53 11 18 81 21 2a 24 9e 64 53 30 cd c0 fd 03 80 95 dc 16 48 e2 d1 29 5d 8a 24 72 88 fe 53 88 1d 6a c0 85 68 8b 17 e0 08 1d 35 0b 06 0c 09 78 29 38 a5 f0 52 b6 40 db 00 10 89 2f 9d 16 b2 00 ca 84 80 b6 3c 4d 96 32 15 38 31 ea 89 98 ec d2 3b 05 0b b9 d5 88 88 43 a4 87 1c d4 47 7a da 62 ab ca c7 32 99 17 d5 db b6 08 8c c1 18 4b c4 50 8c c5 60 9a 03 33 c2 4a 7d 8c b7 84 af d9 b0 1a 60 8a 99 56 da 1a 4c f5 8b 5b da 41 98 79 c2 99 83 42 c0 14 d5 2d ff b4 0c 12 40 d5 b4 49 0e 78 8a 8f 6a ea 8d a3 d3 30 0e 53 84 2e b0 86 6e 58 87 ef 50 82 3b 14 c4 43 84 04 cf 5c 02 40 0c 1c e0 50 a7 15 3b c4 08 23 1c ea 9d b1 74 5a 4c 66 08 06 45 90 04 c5 61 c4 fd b0 4d 48 1c 01 49 ac 1c 03 61 1c 37 e8 84 a3 82 93 26 33 a9 d0 51 9d e3 cc 3b 37 03
                                                      Data Ascii: ATMS!*$dS0H)]$rSjh5x)8R@/<M281;CGzb2KP`3J}`VL[AyB-@Ixj0S.nXP;C\@P;#tZLfEaMHIa7&3Q;7
                                                      2025-03-13 15:10:06 UTC16384INData Raw: 1b 8c 90 34 cb b1 7a bd e8 69 b1 78 58 b4 09 ab 16 73 8b b8 38 9b bd 81 0e bd 71 ab b3 39 8a 9f 55 1c b1 ba aa cd 41 9b a0 d5 33 ce 9a 9f cd 79 af d5 f7 6b ee 29 6c f6 88 9e e2 c8 6c b6 9b 8c f0 57 7c d3 c7 af c5 38 6c 2a d2 ac cc e9 1d 17 10 b0 df ea 36 14 e0 8d de 8a 01 a0 14 8c c2 e7 4a eb 87 6c b8 9b ae bb 85 bc c9 fb 8d f2 58 7c c3 67 8c e7 58 7e b5 74 ae d1 97 02 da 1b 91 e3 b6 25 1c b8 25 09 ca 39 f7 97 01 00 69 be 02 10 3b 12 0b 02 da 34 5f f5 b5 4e 06 29 92 ef d6 91 ff fb f5 4c c1 f3 24 0a 2b 92 e7 85 24 f6 95 7f 49 c2 5e 21 28 0d 0b 7c 3d 26 00 01 f6 73 3f 9c 02 50 23 51 a5 3e c9 50 ec a3 10 08 81 10 95 40 2a 4b 00 05 17 11 51 1a 21 09 68 20 c1 17 85 51 15 dc b4 4d 4b 12 51 7b 00 c2 52 85 b7 a0 06 cb 00 a6 ef 70 0b 90 d7 2c 02 10 0b 85 00 0c 7a
                                                      Data Ascii: 4zixXs8q9UA3yk)llW|8l*6JlX|gX~t%%9i;4_N)L$+$I^!(|=&s?P#Q>P@*KQ!h QMKQ{Rp,z
                                                      2025-03-13 15:10:06 UTC490INData Raw: ad 18 af f5 39 1d a1 0b 9e 61 0c 12 61 14 be 55 3e ff 8a fd c2 f3 b5 a4 91 1f 95 e5 fb 3a e2 05 d4 57 40 f7 82 20 05 06 82 10 e0 fe 04 72 b1 b6 65 21 df 73 7e 7b 05 fe 74 e8 57 28 a0 41 2d 22 5d 8e c2 1d cf 75 42 81 a2 06 78 80 d8 b2 d3 d7 14 22 af a4 e5 b1 2a 06 fe 72 e5 d8 ac 71 b5 0c 74 20 2d 46 3d 29 c8 63 0f 82 06 de 0a 33 26 f4 26 28 c0 d4 20 06 00 b6 a2 87 e6 62 06 c0 b1 f8 f4 57 b0 06 43 b7 56 e6 85 2d 42 04 6a 00 32 48 56 32 10 40 dd 06 00 05 40 00 5d b6 eb e0 72 c6 ff 24 6f e6 35 f2 ed 36 50 00 67 15 10 04 34 70 bb 44 f0 90 38 a9 bb 64 74 ba 5c 23 df 38 c9 38 92 83 4a a7 c6 69 d3 03 3a 98 d6 94 9e 76 3a a6 d6 e2 50 30 3b 92 b2 15 d4 a1 0c 5e 61 94 be f8 15 06 84 40 e4 d8 6c 77 d0 3b 0e e1 3b ca d6 6c 97 60 bf f2 6b 6e fc 2b e5 d0 c0 00 0e 40 12
                                                      Data Ascii: 9aaU>:W@ re!s~{tW(A-"]uBx"*rqt -F=)c3&&( bWCV-Bj2HV2@@]r$o56Pg4pD8dt\#88Ji:v:P0;^a@lw;;l`kn+@


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      50192.168.2.460110198.100.159.1244432424C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-03-13 15:10:07 UTC534OUTGET /wp-content/uploads/2025/02/Hospital-News-Web-Banner.png HTTP/1.1
                                                      Host: hospitalnews.com
                                                      Connection: keep-alive
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                      Accept: */*
                                                      Sec-Fetch-Site: none
                                                      Sec-Fetch-Mode: cors
                                                      Sec-Fetch-Dest: empty
                                                      Sec-Fetch-Storage-Access: active
                                                      Accept-Encoding: gzip, deflate, br, zstd
                                                      Accept-Language: en-US,en;q=0.9
                                                      Cookie: PHPSESSID=jol5cdgo581mk4tc3dtjbdo4ld; advanced_ads_visitor=%7B%22vc_cache_reset%22%3A0%7D
                                                      2025-03-13 15:10:08 UTC467INHTTP/1.1 200 OK
                                                      Connection: close
                                                      cache-control: public, max-age=604800
                                                      expires: Thu, 20 Mar 2025 15:10:07 GMT
                                                      content-type: image/png
                                                      last-modified: Thu, 27 Feb 2025 23:40:31 GMT
                                                      accept-ranges: bytes
                                                      content-length: 10985
                                                      date: Thu, 13 Mar 2025 15:10:07 GMT
                                                      server: LiteSpeed
                                                      alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                      2025-03-13 15:10:08 UTC901INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 d8 00 00 00 5a 08 00 00 00 00 a7 5f 7e 23 00 00 2a b0 49 44 41 54 78 da ec da 4b 8b 5d 59 15 07 f0 b5 d6 7e 9d c7 7d d6 2b 49 a7 db d8 b6 d0 0a 1a 69 d4 51 cf 44 c4 a9 20 f8 05 9c f9 01 7a e0 d8 99 c9 54 90 e8 50 1d f8 a0 15 69 9c f8 68 44 10 1b 04 b5 c5 74 3b 31 49 2b b1 aa 3a 55 f7 9e 7b ef d9 8f b5 96 25 c4 81 24 14 09 a4 ab eb a6 ef 0f 0e 9b b3 d9 ec c1 e1 7f 36 eb ec b3 61 e3 dc 23 f8 e8 cb 57 af be fc b9 ab 57 3f f9 d2 a7 ae ec 7d e6 0b 5f fa f2 57 bf f6 ca f5 1b 3f f8 f1 ab 3f 7d f5 b5 5f ff f6 0f 7f 79 eb ed 9b 7f 7b f3 af 6f bf f1 fb df bd fe 9b d7 7f f5 b3 9f fc e8 3b df fa de 77 af 5f bb fe 8d 57 be fe 95 cf 7f 71 0b 80 c0 5c 6a d0 04 c0 10 ae ec e0 98 76 77 0d 0c 46 fe d9 8f bf f4 e9 ab
                                                      Data Ascii: PNGIHDRZ_~#*IDATxK]Y~}+IiQD zTPihDt;1I+:U{%$6a#WW?}_W??}_y{o;w_Wq\jvwF
                                                      2025-03-13 15:10:08 UTC10084INData Raw: 76 a2 cb 8c 83 23 7f dc d7 15 08 18 10 16 53 37 83 b6 9e 4e 5b 57 d5 c4 ed 98 a2 58 30 43 e5 10 10 41 21 17 c8 32 9a 52 d8 46 98 d3 48 01 10 00 e6 5a e5 84 04 0a 5c 62 3f 18 0e 60 bd e0 fd 76 f3 f1 b8 ae ac 6b 70 34 aa 8e 11 ee 2d 77 41 c6 89 27 76 55 5d 9c d4 5a 19 b6 02 75 a1 60 ab 36 28 3a 60 34 1e f6 e7 15 15 b5 a8 c4 d1 5b 47 85 0c c5 15 42 01 0a 7d 76 51 e1 44 11 c1 82 0a 8a 46 c9 e4 91 14 ea e1 5c c3 cd 8a fd 74 c9 96 98 15 d4 ca dc 21 1b 07 a6 89 76 0b 7b ad 0c 30 12 0a 48 8a 45 24 67 70 75 d3 c8 41 07 a0 c6 18 f4 54 9a 66 e0 c0 92 71 2e 54 93 a1 b1 a1 91 ec 01 10 40 72 32 01 81 00 8c 67 82 85 a4 da c3 b9 a6 9b 60 3f 5d 94 ac 48 d3 17 cd be 92 00 b6 f8 58 85 a3 65 f1 86 0b 65 84 ac c0 49 18 83 3a 8b 22 7d ac 5a 40 61 b6 04 ce 95 54 44 d0 a8 f7 6e
                                                      Data Ascii: v#S7N[WX0CA!2RFHZ\b?`vkp4-wA'vU]Zu`6(:`4[GB}vQDF\t!v{0HE$gpuATfq.T@r2g`?]HXeeI:"}Z@aTDn


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      51192.168.2.460109198.100.159.1244432424C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-03-13 15:10:07 UTC827OUTGET /wp-content/uploads/2024/10/Oct-2024-Hospital-News-Web-Rectangle-McMaster.jpeg HTTP/1.1
                                                      Host: hospitalnews.com
                                                      Connection: keep-alive
                                                      sec-ch-ua-platform: "Windows"
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                      sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                      sec-ch-ua-mobile: ?0
                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                      Sec-Fetch-Site: same-origin
                                                      Sec-Fetch-Mode: no-cors
                                                      Sec-Fetch-Dest: image
                                                      Referer: https://hospitalnews.com/paramedics-in-six-provinces-to-provide-palliative-care-in-the-home/
                                                      Accept-Encoding: gzip, deflate, br, zstd
                                                      Accept-Language: en-US,en;q=0.9
                                                      Cookie: PHPSESSID=jol5cdgo581mk4tc3dtjbdo4ld; advanced_ads_visitor=%7B%22vc_cache_reset%22%3A0%7D
                                                      2025-03-13 15:10:08 UTC468INHTTP/1.1 200 OK
                                                      Connection: close
                                                      cache-control: public, max-age=604800
                                                      expires: Thu, 20 Mar 2025 15:10:07 GMT
                                                      content-type: image/jpeg
                                                      last-modified: Wed, 02 Oct 2024 18:08:59 GMT
                                                      accept-ranges: bytes
                                                      content-length: 28490
                                                      date: Thu, 13 Mar 2025 15:10:07 GMT
                                                      server: LiteSpeed
                                                      alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                      2025-03-13 15:10:08 UTC900INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 01 01 01 01 01 01 02 01 01 02 03 02 02 02 03 04 03 03 03 03 04 05 04 04 04 04 04 05 06 05 05 05 05 05 05 06 06 06 06 06 06 06 06 07 07 07 07 07 07 08 08 08 08 08 09 09 09 09 09 09 09 09 09 09 01 01 01 01 02 02 02 04 02 02 04 09 06 05 06 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 ff c2 00 11 08 00 fd 01 2c 03 01 22 00 02 11 01 03 11 01 ff c4 00 3a 00 00 00 05 05 01 01 00 00 00 00 00 00 00 00 00 00 04 06 07 08 09 00 02 03 05 0a 01 0b 01 00 01 05 01 01 01 01 00 00 00 00 00 00 00 00 00 03 00 01 02 04 05 06 07 08 09 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 ee 83 30 7b ad d7 11 ee
                                                      Data Ascii: JFIF,":0{
                                                      2025-03-13 15:10:08 UTC14994INData Raw: c0 89 d6 7d 5e 7b 00 d9 35 37 45 95 3f 0d 83 dd 93 49 ad de e5 bc 26 6b 42 1d ba 2f ed ec 55 dc 75 49 ca c4 a2 8a 87 44 de 81 c9 5f 1b 39 77 73 eb 32 75 b9 37 5c d1 4e 73 28 74 9d 39 16 a0 78 e9 2b 2d af 3e a6 20 06 52 a9 9c 8b 88 ff 00 6b a4 da c5 32 e4 89 19 ce 55 17 23 28 e0 ef 48 5d e0 ae 67 1b e8 4f 52 4b c6 68 87 18 7b 7c ba bc 90 9c 59 f3 9f da ef 1a 01 e8 4a be 86 b2 7b 7b 3d 9e 80 7d da 26 dd e9 28 48 87 d9 c1 d6 21 e5 d0 3c c6 5c 81 6e 8c 45 dc 0f d4 87 7a 12 e6 71 7e 05 a6 43 72 80 f5 dc 7f a1 69 21 3e 07 a4 e2 2e 09 4f 11 b7 82 f1 38 ef 40 dc 9c 67 a1 29 47 61 40 6f 49 12 d8 96 36 51 73 16 5d 30 84 b6 fc fd 4f a3 69 8d 8e 4a f0 87 c5 2e cb 71 9f 4a 32 d5 4d e0 dd 28 c8 89 d8 f5 8f c4 af 53 41 c5 7a 1e eb 6c af 4f 6d 5a ba 69 6e 7c d4 30 0a 7a
                                                      Data Ascii: }^{57E?I&kB/UuID_9ws2u7\Ns(t9x+-> Rk2U#(H]gORKh{|YJ{{=}&(H!<\nEzq~Cri!>.O8@g)Ga@oI6Qs]0OiJ.qJ2M(SAzlOmZin|0z
                                                      2025-03-13 15:10:08 UTC12596INData Raw: 9f a6 5e 21 94 12 0c 55 e8 e7 30 fb 83 e5 f0 4a f1 f9 94 2c ba ee 7c bd 09 94 6b da d8 e0 39 ef 34 26 f3 ff 00 a4 ab 1e 19 8f b7 0c 68 25 fd ff 00 ec c3 7b 2e 3d 17 f9 81 72 e2 8e 9b 01 45 86 ae b5 1c 48 40 c2 05 f6 fd a8 7c ea 6a 55 81 3b 9b 8b 37 e8 96 96 45 99 61 a5 c4 5a 96 77 b5 9f 01 f4 35 95 f5 cc 1a e6 f9 ff 00 6e d3 37 59 6a dc b9 cc e9 8a ed 5a 96 44 07 62 64 ed c1 98 4f 4e cf e2 67 2c d6 e7 df 14 d8 7d da 80 5f 80 63 a8 bd e6 a3 fb 93 8b 1b e2 2d a5 b5 89 ac d3 fa 66 7c 63 1f c8 12 98 51 35 1f 1a 32 83 96 5c f1 2a d3 18 da e8 14 fd 03 01 51 ad 52 1d 78 a5 c4 e8 d4 af 35 29 c9 1f f9 cb 89 ec c5 18 35 e8 3a 71 0a 7a 43 49 5c e8 d8 7d bf 1e 8b 25 f5 4b a4 07 48 36 b3 47 e9 cb 3b d4 50 6e 57 f7 13 09 3b fb c1 51 e1 44 5c 6b e6 60 57 2e 27 4d ec 05
                                                      Data Ascii: ^!U0J,|k94&h%{.=rEH@|jU;7EaZw5n7YjZDbdONg,}_c-f|cQ52\*QRx5)5:qzCI\}%KH6G;PnW;QD\k`W.'M


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      52192.168.2.460114198.100.159.1244432424C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-03-13 15:10:07 UTC557OUTGET /wp-content/uploads/2025/02/OLTCA-Digital-Banner-728x90-SC-Johnson-1536x190.jpg HTTP/1.1
                                                      Host: hospitalnews.com
                                                      Connection: keep-alive
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                      Accept: */*
                                                      Sec-Fetch-Site: none
                                                      Sec-Fetch-Mode: cors
                                                      Sec-Fetch-Dest: empty
                                                      Sec-Fetch-Storage-Access: active
                                                      Accept-Encoding: gzip, deflate, br, zstd
                                                      Accept-Language: en-US,en;q=0.9
                                                      Cookie: PHPSESSID=jol5cdgo581mk4tc3dtjbdo4ld; advanced_ads_visitor=%7B%22vc_cache_reset%22%3A0%7D
                                                      2025-03-13 15:10:08 UTC468INHTTP/1.1 200 OK
                                                      Connection: close
                                                      cache-control: public, max-age=604800
                                                      expires: Thu, 20 Mar 2025 15:10:08 GMT
                                                      content-type: image/jpeg
                                                      last-modified: Thu, 27 Feb 2025 17:41:48 GMT
                                                      accept-ranges: bytes
                                                      content-length: 58735
                                                      date: Thu, 13 Mar 2025 15:10:08 GMT
                                                      server: LiteSpeed
                                                      alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                      2025-03-13 15:10:08 UTC900INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 01 2c 01 2c 00 00 ff e2 0c 58 49 43 43 5f 50 52 4f 46 49 4c 45 00 01 01 00 00 0c 48 4c 69 6e 6f 02 10 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 07 ce 00 02 00 09 00 06 00 31 00 00 61 63 73 70 4d 53 46 54 00 00 00 00 49 45 43 20 73 52 47 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f6 d6 00 01 00 00 00 00 d3 2d 48 50 20 20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 11 63 70 72 74 00 00 01 50 00 00 00 33 64 65 73 63 00 00 01 84 00 00 00 6c 77 74 70 74 00 00 01 f0 00 00 00 14 62 6b 70 74 00 00 02 04 00 00 00 14 72 58 59 5a 00 00 02 18 00 00 00 14 67 58 59 5a 00 00 02 2c 00 00 00 14 62 58 59 5a 00 00 02 40 00 00 00 14 64
                                                      Data Ascii: JFIF,,XICC_PROFILEHLinomntrRGB XYZ 1acspMSFTIEC sRGB-HP cprtP3desclwtptbkptrXYZgXYZ,bXYZ@d
                                                      2025-03-13 15:10:08 UTC14994INData Raw: 6e 63 65 20 56 69 65 77 69 6e 67 20 43 6f 6e 64 69 74 69 6f 6e 20 69 6e 20 49 45 43 36 31 39 36 36 2d 32 2e 31 00 00 00 00 00 00 00 00 00 00 00 2c 52 65 66 65 72 65 6e 63 65 20 56 69 65 77 69 6e 67 20 43 6f 6e 64 69 74 69 6f 6e 20 69 6e 20 49 45 43 36 31 39 36 36 2d 32 2e 31 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 76 69 65 77 00 00 00 00 00 13 a4 fe 00 14 5f 2e 00 10 cf 14 00 03 ed cc 00 04 13 0b 00 03 5c 9e 00 00 00 01 58 59 5a 20 00 00 00 00 00 4c 09 56 00 50 00 00 00 57 1f e7 6d 65 61 73 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 02 8f 00 00 00 02 73 69 67 20 00 00 00 00 43 52 54 20 63 75 72 76 00 00 00 00 00 00 04 00 00 00 00 05 00 0a 00 0f 00 14 00 19 00 1e 00 23 00 28 00 2d 00
                                                      Data Ascii: nce Viewing Condition in IEC61966-2.1,Reference Viewing Condition in IEC61966-2.1view_.\XYZ LVPWmeassig CRT curv#(-
                                                      2025-03-13 15:10:08 UTC16384INData Raw: 1c 2a e6 bf 63 27 8b e9 2a 18 bc 30 cd c0 96 8f 78 6a 6b ac b7 bc db ce 21 1f f7 46 5f 5a a0 9c 96 02 fd 1a 71 52 10 4a 47 d7 fe 50 da b7 6f 39 16 90 e1 ab 86 42 f2 ba 74 7a b9 9b 54 27 fa b1 9b 46 93 29 b8 ec 9b 9b cb 79 9b ec 9a 77 1b 0f a6 b6 49 b4 64 64 65 bc 83 8e 21 a4 1a d6 cb 89 9f 33 50 e9 be d1 91 84 9e f5 a4 38 e9 36 9f 9a 65 25 5f 21 2f ea 88 f6 ea fc 26 c2 59 12 de 2a 76 58 65 08 42 e2 36 da 77 a9 10 db 71 3b c9 8a f4 a7 79 a4 9a 53 65 b8 d5 62 ca 66 a6 19 fc 0a 51 21 26 a3 29 f1 d5 e8 99 08 90 ca cd b5 1f d2 15 18 9d 79 66 4a 2d ca 32 f1 c3 ea 53 69 6e 92 76 c2 73 35 70 9c 94 f3 bb 44 b0 37 b8 9b 73 68 31 7c b8 9d 46 3b 11 59 1d fa 9f 97 61 39 8a b8 4e 49 79 ed a1 58 a9 ee 26 b1 cc 85 ab e8 ca 50 da 0d 42 09 0d d9 b5 85 7e bb 18 4a 8c dc c8
                                                      Data Ascii: *c'*0xjk!F_ZqRJGPo9BtzT'F)ywIdde!3P86e%_!/&Y*vXeB6wq;ySebfQ!&)yfJ-2Sinvs5pD7sh1|F;Ya9NIyX&PB~J
                                                      2025-03-13 15:10:08 UTC16384INData Raw: 4a 9b d4 67 17 02 5d 4a 61 5d bd ab 61 af 23 c3 41 de b1 f6 10 85 13 b5 7f c0 5e a5 9f 55 ea 0e ee 4d 23 64 e2 85 a4 6c 9c 50 a6 61 04 6b aa 95 99 a9 59 9a 95 99 a9 59 9a 95 99 a9 59 9a 95 99 a9 59 9a 95 99 a9 59 9a 95 99 a9 59 9a 95 99 a9 59 9a 95 99 a9 59 9a 95 99 a9 59 9a 95 99 a9 59 9a 95 99 a9 59 9a 95 99 a7 35 f7 0e 20 72 6a ae b5 2b 33 52 b3 35 2b 33 52 b3 35 2b 33 52 b3 35 2b 33 52 b3 35 2b 33 52 b3 35 2b 33 52 b3 34 f6 b8 d1 46 58 01 a9 ed 2a e9 2e d4 01 d6 81 de e2 45 15 8a 17 b0 1e 8b 9d 30 15 52 c4 c7 11 88 2f 18 29 d8 fa 7e 58 cd e7 13 b8 05 69 8e 2a fe 59 5c 1a e1 ee 56 fb 2f 15 aa 68 38 ec fb a7 0b a4 eb 52 b3 35 23 49 3d bc b2 30 7b d4 ac cd 4a cc d4 ac cd 4a cc d4 ac cd 4a cc d4 ac cd 4a cc d4 ac cd 4a cc d4 ac cd 4a cc d4 ac cd 4a cc d4
                                                      Data Ascii: Jg]Ja]a#A^UM#dlPakYYYYYYYYYYY5 rj+3R5+3R5+3R5+3R5+3R5+3R4FX*.E0R/)~Xi*Y\V/h8R5#I=0{JJJJJJJ
                                                      2025-03-13 15:10:08 UTC10073INData Raw: e8 be a7 5c 94 ac 29 63 27 96 4a ba 58 59 52 97 01 72 8b 5b a2 94 51 a6 42 00 6b 6b 72 c4 ab 2b 0b 03 87 a1 8a b0 2c de 53 f2 12 b3 6a 31 95 57 fc b9 3e 9d c3 f3 1e 3b 9f ed 07 cc 6f 93 e8 7f b1 9b 57 e4 66 b3 f6 6f 1e 07 11 96 a1 16 ca d3 eb 6b 87 11 7f fc 6a ff 00 e0 28 2b ef 5f 00 fb d9 c8 1c 0c a0 ff 00 98 4c 51 c7 b4 a5 79 68 4f b4 1e 3e f3 96 9e ff 00 dc 16 1f 19 34 e5 a7 ff 00 d8 7e 20 f1 e3 d5 c4 4f b0 f0 d7 7e ed e2 7f cb 4f b0 f4 ea 37 04 a8 e2 a7 74 b7 99 46 e6 18 f1 60 3c fb 8d 46 e0 95 1c 54 ee 96 f3 ed 4e e8 09 e2 c0 41 1c 8d 4e e0 f5 58 50 68 f5 de 73 15 69 66 e8 c1 88 4d 16 a5 af 52 5a ed c9 d1 ca 0e eb 64 ab 75 04 f1 63 58 3c b2 ea 37 5b 3c 75 9a d6 a5 f1 5d 16 a9 af 07 29 ac d6 9a 08 55 d3 6e 26 cb 02 3c d6 6a 1a 84 0c b4 ee 84 b0 0f 35
                                                      Data Ascii: \)c'JXYRr[QBkkr+,Sj1W>;oWfokj(+_LQyhO>4~ O~O7tF`<FTNANXPhsifMRZducX<7[<u])Un&<j5


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      53192.168.2.460113198.100.159.1244432424C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-03-13 15:10:07 UTC820OUTGET /wp-content/uploads/2025/02/Webinar-series-ad-300x250px-larger-font.jpg HTTP/1.1
                                                      Host: hospitalnews.com
                                                      Connection: keep-alive
                                                      sec-ch-ua-platform: "Windows"
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                      sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                      sec-ch-ua-mobile: ?0
                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                      Sec-Fetch-Site: same-origin
                                                      Sec-Fetch-Mode: no-cors
                                                      Sec-Fetch-Dest: image
                                                      Referer: https://hospitalnews.com/paramedics-in-six-provinces-to-provide-palliative-care-in-the-home/
                                                      Accept-Encoding: gzip, deflate, br, zstd
                                                      Accept-Language: en-US,en;q=0.9
                                                      Cookie: PHPSESSID=jol5cdgo581mk4tc3dtjbdo4ld; advanced_ads_visitor=%7B%22vc_cache_reset%22%3A0%7D
                                                      2025-03-13 15:10:08 UTC468INHTTP/1.1 200 OK
                                                      Connection: close
                                                      cache-control: public, max-age=604800
                                                      expires: Thu, 20 Mar 2025 15:10:08 GMT
                                                      content-type: image/jpeg
                                                      last-modified: Wed, 05 Feb 2025 18:45:20 GMT
                                                      accept-ranges: bytes
                                                      content-length: 79322
                                                      date: Thu, 13 Mar 2025 15:10:08 GMT
                                                      server: LiteSpeed
                                                      alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                      2025-03-13 15:10:08 UTC900INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff e2 0c 58 49 43 43 5f 50 52 4f 46 49 4c 45 00 01 01 00 00 0c 48 4c 69 6e 6f 02 10 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 07 ce 00 02 00 09 00 06 00 31 00 00 61 63 73 70 4d 53 46 54 00 00 00 00 49 45 43 20 73 52 47 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f6 d6 00 01 00 00 00 00 d3 2d 48 50 20 20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 11 63 70 72 74 00 00 01 50 00 00 00 33 64 65 73 63 00 00 01 84 00 00 00 6c 77 74 70 74 00 00 01 f0 00 00 00 14 62 6b 70 74 00 00 02 04 00 00 00 14 72 58 59 5a 00 00 02 18 00 00 00 14 67 58 59 5a 00 00 02 2c 00 00 00 14 62 58 59 5a 00 00 02 40 00 00 00 14 64
                                                      Data Ascii: JFIFXICC_PROFILEHLinomntrRGB XYZ 1acspMSFTIEC sRGB-HP cprtP3desclwtptbkptrXYZgXYZ,bXYZ@d
                                                      2025-03-13 15:10:08 UTC14994INData Raw: 6e 63 65 20 56 69 65 77 69 6e 67 20 43 6f 6e 64 69 74 69 6f 6e 20 69 6e 20 49 45 43 36 31 39 36 36 2d 32 2e 31 00 00 00 00 00 00 00 00 00 00 00 2c 52 65 66 65 72 65 6e 63 65 20 56 69 65 77 69 6e 67 20 43 6f 6e 64 69 74 69 6f 6e 20 69 6e 20 49 45 43 36 31 39 36 36 2d 32 2e 31 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 76 69 65 77 00 00 00 00 00 13 a4 fe 00 14 5f 2e 00 10 cf 14 00 03 ed cc 00 04 13 0b 00 03 5c 9e 00 00 00 01 58 59 5a 20 00 00 00 00 00 4c 09 56 00 50 00 00 00 57 1f e7 6d 65 61 73 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 02 8f 00 00 00 02 73 69 67 20 00 00 00 00 43 52 54 20 63 75 72 76 00 00 00 00 00 00 04 00 00 00 00 05 00 0a 00 0f 00 14 00 19 00 1e 00 23 00 28 00 2d 00
                                                      Data Ascii: nce Viewing Condition in IEC61966-2.1,Reference Viewing Condition in IEC61966-2.1view_.\XYZ LVPWmeassig CRT curv#(-
                                                      2025-03-13 15:10:08 UTC16384INData Raw: ef 8c 7d 31 79 df 18 fa 62 f3 be 31 f4 c5 e7 7c 63 e9 8b ce f8 c7 d3 1e 9d 33 3a 4b 76 c0 b5 7f 8f 86 22 19 11 f1 c4 c1 09 44 10 94 79 48 cf 78 98 fc 26 3f da 7f de 12 97 33 ee 12 38 dd f1 88 d3 fc ff 00 a3 ff 00 84 7f f4 87 85 d2 e9 72 73 d8 d1 b1 cd 2f b3 2b 01 6d 9e 33 59 88 23 68 4f 87 51 3d 67 01 5f 46 65 b4 6f e5 02 70 c8 36 cd d9 14 c2 df e9 34 3d b6 58 31 e1 db db 0b 4c 42 f2 db f7 b3 71 80 66 f4 95 32 94 71 27 d2 68 bd d6 16 7e b6 fd 62 3b 61 4b 34 dd 82 99 84 d2 cc 54 54 bc 3c 8a e4 b5 62 3a 5b 43 31 e1 99 0d bd fc b0 aa 4b a4 b7 5b af 12 12 ee a5 8c 4b b6 ac a0 27 55 82 f6 76 9e f3 32 5e ec 7f dd b4 7f f3 1d 84 52 de 9c aa 33 00 68 a9 90 d7 12 c5 82 a0 b6 5c de 96 07 8f d9 b7 b6 11 95 c4 67 55 09 d5 7c 56 bf 27 25 a8 5c 64 f9 d7 d2 8f 17 7d a3
                                                      Data Ascii: }1yb1|c3:Kv"DyHx&?38rs/+m3Y#hOQ=g_Feop64=X1LBqf2q'h~b;aK4TT<b:[C1K[K'Uv2^R3h\gU|V'%\d}
                                                      2025-03-13 15:10:08 UTC16384INData Raw: 60 39 7a 85 14 cb 7c ec 04 19 c2 88 2b 6c 56 26 df 6a f6 98 26 c3 57 47 13 f3 ec 50 f8 87 d9 71 55 73 83 fa 8f 25 13 54 32 eb 2b 73 8c 74 2b 75 db 99 3c 0d 5e d9 b8 d8 03 c1 2e 12 00 f9 16 fa 7b 6a e0 33 fd f5 03 59 da 71 2d f8 ae c5 0d 76 6f 51 9b 88 9c 0f cf d1 c3 35 ec dc fd a9 d1 87 db aa 70 74 25 4f 37 40 2d 45 66 9e 6c 51 e8 8a 05 a5 2b 66 ce dd 62 5e 73 65 be a7 2c a1 c9 dd 5c b3 47 3b 79 99 51 59 54 fa b2 c2 ae c7 0b 43 19 2b bb e0 95 eb 2d e1 d7 30 22 d9 d9 d0 bf a2 87 f8 d5 6a d5 ab 56 ad 5a b5 6a d5 ab 56 ad 5a b5 6a d5 ab 56 ad 5a b5 6a d5 ab 56 ad 5a b5 6a d5 ab 56 ad 5a b5 6a d5 ab 0b 3a 3a b7 f4 d1 81 4c b5 e7 6d 02 ff 00 f0 19 57 98 b9 37 b5 5d 1d 52 94 13 8c b9 88 70 d1 49 60 ad 32 c1 51 df aa 2b 0b 01 a1 48 0c ed 2d 58 7d d1 c2 d8 b2 44
                                                      Data Ascii: `9z|+lV&j&WGPqUs%T2+st+u<^.{j3Yq-voQ5pt%O7@-EflQ+fb^se,\G;yQYTC+-0"jVZjVZjVZjVZjVZj::LmW7]RpI`2Q+H-X}D
                                                      2025-03-13 15:10:08 UTC16384INData Raw: 56 74 cf a3 3e ac e9 9d 7f 9d f8 fd d9 f6 f8 f4 f9 29 82 cc b6 95 f6 85 8f 48 43 71 06 a6 8d ba 15 bc 60 0a 90 6b 27 43 1a b2 f0 aa d6 a2 75 37 e9 e4 14 06 f5 a8 14 a5 10 fc ee 82 b1 d0 04 b6 16 77 3b ec 2b 86 2d a1 98 eb 71 29 1e 9c c4 a6 2d ae 5e e6 83 29 4f b4 38 40 32 3c 84 95 c5 23 7b 61 cf b1 f0 96 1a 1b 95 eb 36 55 2c 59 e7 a1 80 2f c9 be a4 1f 33 57 80 75 a3 f5 37 f9 a7 8f 4c eb 9f 56 74 cf a3 3e ac e9 9d 7f 9d f8 fd d9 f6 f8 f4 f9 3e e5 e8 60 82 da 81 d0 4d 8e 05 12 ee b3 8a 89 24 39 e2 ff 00 11 de 0e 17 f2 6b 53 8a 71 56 4e 1b 00 25 28 51 03 44 ad e6 94 7a a8 90 d5 70 9d a9 99 aa 72 1a 88 84 99 be 0a 3c 71 14 7d 07 a0 2e 06 b2 d2 9c 3c 07 bd 22 c6 74 bc 13 b9 94 a5 0b a5 a2 bb 63 81 b6 6d ab 30 7b 1e 64 4d f6 ae 05 f3 63 c7 a6 75 cf ab 3a 67 d1
                                                      Data Ascii: Vt>)HCq`k'Cu7w;+-q)-^)O8@2<#{a6U,Y/3Wu7LVt>>`M$9kSqVN%(QDzpr<q}.<"tcm0{dMcu:g
                                                      2025-03-13 15:10:08 UTC14276INData Raw: 65 73 70 b6 81 44 9a b6 89 ac f4 68 f5 9f 8d 9c 46 21 7d b0 c2 ad 9a d7 25 0a 74 df bf bd ef ad ec 5e 45 94 b5 0f 4e fd fb f7 97 7a f6 59 08 a0 2a 29 81 4e bb f7 ef f1 d7 bf db a2 a3 c3 44 13 5e 2a a9 a9 3f 02 dc 20 fe d2 b6 3d 8e f6 6a 9f 69 bf 7e fd fb f7 ef df bd 3e c7 d2 80 cd 2d 00 1a f5 df bd 17 c3 7a a7 87 df 62 10 8e 2c b8 57 57 ef 72 22 f4 ef df bf 7e fe fc da b1 9c 66 9b 46 a7 7b e1 5a 83 d7 da e5 4d 87 4d ff 00 3c fb 75 73 b5 c0 0b 2e 7a 6f 7e 4f 7b 1d c4 32 f2 09 09 85 84 4a 35 16 c8 47 4a 0f a3 7e fd fb c3 9c 88 14 e8 0b 7b 82 84 28 72 a3 da 3f 0d a6 45 c6 0e 9e f5 2b 4d 0a 70 20 97 48 31 b3 a3 5c e5 ec 0b 3f f4 11 16 29 13 15 57 6b 60 ed a4 27 69 6e aa 08 64 20 c9 08 6f b5 37 99 ef 99 8d e2 07 56 5a 07 3b 8f 6f d5 b2 78 7e 7d cf 62 e1 9b 85
                                                      Data Ascii: espDhF!}%t^ENzY*)ND^*? =ji~>-zb,WWr"~fF{ZMM<us.zo~O{2J5GJ~{(r?E+Mp H1\?)Wk`'ind o7VZ;ox~}b


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      54192.168.2.460112198.100.159.1244432424C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-03-13 15:10:07 UTC519OUTGET /wp-content/uploads/2025/02/WebBanner.jpg HTTP/1.1
                                                      Host: hospitalnews.com
                                                      Connection: keep-alive
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                      Accept: */*
                                                      Sec-Fetch-Site: none
                                                      Sec-Fetch-Mode: cors
                                                      Sec-Fetch-Dest: empty
                                                      Sec-Fetch-Storage-Access: active
                                                      Accept-Encoding: gzip, deflate, br, zstd
                                                      Accept-Language: en-US,en;q=0.9
                                                      Cookie: PHPSESSID=jol5cdgo581mk4tc3dtjbdo4ld; advanced_ads_visitor=%7B%22vc_cache_reset%22%3A0%7D
                                                      2025-03-13 15:10:08 UTC468INHTTP/1.1 200 OK
                                                      Connection: close
                                                      cache-control: public, max-age=604800
                                                      expires: Thu, 20 Mar 2025 15:10:08 GMT
                                                      content-type: image/jpeg
                                                      last-modified: Thu, 27 Feb 2025 17:33:48 GMT
                                                      accept-ranges: bytes
                                                      content-length: 25058
                                                      date: Thu, 13 Mar 2025 15:10:08 GMT
                                                      server: LiteSpeed
                                                      alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                      2025-03-13 15:10:08 UTC900INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 01 01 01 01 01 01 01 01 01 01 01 01 01 02 02 03 02 02 02 02 02 04 03 03 02 03 05 04 05 05 05 04 04 04 05 06 07 06 05 05 07 06 04 04 06 09 06 07 08 08 08 08 08 05 06 09 0a 09 08 0a 07 08 08 08 01 01 01 01 02 02 02 04 02 02 04 08 05 04 05 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 ff c2 00 11 08 00 5a 02 d8 03 01 22 00 02 11 01 03 11 01 ff c4 00 3a 00 01 00 02 02 03 00 03 01 00 00 00 00 00 00 00 00 00 07 09 06 08 04 05 0a 01 02 03 0b 01 01 00 02 03 01 01 01 01 00 00 00 00 00 00 00 00 00 02 03 01 04 05 06 07 08 09 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 f3 ce 7a 14 fe 99 fc 83
                                                      Data Ascii: JFIFZ":z
                                                      2025-03-13 15:10:08 UTC14994INData Raw: f0 c5 32 56 2d 9d 7e c8 f0 14 18 3e ad c5 73 78 56 53 a7 4d 78 fe 36 e5 a5 fa 94 ea b7 75 bf b8 7e 73 a4 7c 0b 7f 8f e9 85 6d 75 3b 57 b2 97 ce b3 79 7b b5 30 d7 8a af f8 b3 fe fe 31 aa 79 0a c3 22 66 74 53 8b 68 19 e4 63 54 bd 3d c6 e8 a4 f3 ab 5f bd 98 eb cd 93 d4 3e 15 bd 28 ae a7 f8 9b 49 b1 5b 16 56 6c 9b bf 38 e5 10 ad ec af 66 64 4b e7 a2 7d 76 e3 e7 d8 57 77 16 e0 ab a6 59 82 c7 53 68 00 00 00 00 00 00 00 00 00 00 00 00 00 00 bd fa 20 bd fa 2e f1 5d 0f e8 57 e2 03 fa 22 41 9f 9a bd 76 d1 ff 00 38 7f e9 39 a7 1c eb a5 2f 2a 57 3f e0 c7 e8 9c af ea a9 aa be 19 e2 ad 2b 2f 2f d9 a7 f2 62 da 9f 4b a9 35 68 bc 68 fb 57 9d 5f 9d 06 5f 9f 9e da a0 c1 ed b9 e2 d8 79 97 55 07 c7 a7 07 8e df f3 21 f1 e8 47 b9 d9 87 9d 6f 8f 56 b5 77 95 47 7c fa 5a e0 51 2f
                                                      Data Ascii: 2V-~>sxVSMx6u~s|mu;Wy{01y"ftShcT=_>(I[Vl8fdK}vWwYSh .]W"Av89/*W?+//bK5hhW__yU!GoVwG|ZQ/
                                                      2025-03-13 15:10:08 UTC9164INData Raw: 13 2c 72 4c 26 a8 2d 1b 41 91 a3 09 9d 2b 41 a1 d2 c4 0d 32 9c d8 d3 42 a6 48 53 3c 92 b6 c2 76 23 11 18 57 54 db 44 3d d1 35 e6 9c 40 26 c2 11 32 01 3f a9 49 af b4 19 1d 5d 60 b9 48 d1 90 d0 75 a9 26 a7 dc 7e 12 10 16 2f d9 fc 64 6e ac 1a 82 42 50 6d 59 2e 81 4b fa e7 4e 73 25 cf 9c 07 1d da 4f df 33 9a 4a 4a 84 1d 28 06 c5 f5 41 76 1d 1a 1b 74 05 53 ab b8 82 45 e0 d4 8e 8a c7 e9 40 21 19 55 1c 22 2e 00 9e 28 e1 2d b3 13 5c 6f 86 2a 16 52 4a 9c c5 5e 87 fa d8 01 7e c3 d8 4a 32 01 84 2b 23 32 e5 ad 64 e6 96 fd 89 31 3d 5b 93 68 c8 64 41 9d e8 3c 27 28 85 ba 29 9d 12 3f 90 f7 95 56 8a 1a a0 6e 1b 39 d4 63 e6 e1 8d 85 3b 63 40 a7 a8 ee 08 0a af 78 cb 3b b2 39 47 01 ee 8e d2 83 73 89 0b 31 82 28 8d 47 a2 3e 58 42 72 29 da 6b 51 73 85 5c 4a 0f 64 8c 39 c0 1d
                                                      Data Ascii: ,rL&-A+A2BHS<v#WTD=5@&2?I]`Hu&~/dnBPmY.KNs%O3JJ(AvtSE@!U".(-\o*RJ^~J2+#2d1=[hdA<'()?Vn9c;c@x;9Gs1(G>XBr)kQs\Jd9


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      55192.168.2.460111198.100.159.1244432424C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-03-13 15:10:07 UTC814OUTGET /wp-content/uploads/2024/10/ADS_FitRight-Daily-Briefs_Digital.png HTTP/1.1
                                                      Host: hospitalnews.com
                                                      Connection: keep-alive
                                                      sec-ch-ua-platform: "Windows"
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                      sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                      sec-ch-ua-mobile: ?0
                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                      Sec-Fetch-Site: same-origin
                                                      Sec-Fetch-Mode: no-cors
                                                      Sec-Fetch-Dest: image
                                                      Referer: https://hospitalnews.com/paramedics-in-six-provinces-to-provide-palliative-care-in-the-home/
                                                      Accept-Encoding: gzip, deflate, br, zstd
                                                      Accept-Language: en-US,en;q=0.9
                                                      Cookie: PHPSESSID=jol5cdgo581mk4tc3dtjbdo4ld; advanced_ads_visitor=%7B%22vc_cache_reset%22%3A0%7D
                                                      2025-03-13 15:10:08 UTC467INHTTP/1.1 200 OK
                                                      Connection: close
                                                      cache-control: public, max-age=604800
                                                      expires: Thu, 20 Mar 2025 15:10:08 GMT
                                                      content-type: image/png
                                                      last-modified: Wed, 30 Oct 2024 21:45:57 GMT
                                                      accept-ranges: bytes
                                                      content-length: 58583
                                                      date: Thu, 13 Mar 2025 15:10:08 GMT
                                                      server: LiteSpeed
                                                      alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                      2025-03-13 15:10:08 UTC901INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 2c 00 00 00 fa 08 02 00 00 00 94 0f ed a4 00 00 e4 9e 49 44 41 54 78 da ec bd 07 80 1c c5 95 f8 fd 5e 55 87 c9 3b 9b a3 36 68 57 39 83 84 84 84 44 c6 16 b2 31 39 d9 c6 d8 c6 e7 bb c3 18 e7 84 c1 f9 6c 13 ce 01 1b 0c c6 c6 c6 67 7c 60 30 d1 24 93 93 40 a0 84 b2 56 d2 6a 83 36 87 d9 30 a9 bb ab ea ab aa de d9 15 06 0e ec 0f ff ef 2c cd 53 6d cd eb d7 d5 d5 d5 a3 fe cd ab aa ae aa 46 fb b4 6b e0 6f 14 44 15 73 fd 89 88 1c 80 68 93 d0 8a c8 25 12 6a e7 84 11 a5 28 b3 6f d4 b1 8e 10 72 47 f9 f6 71 5d 8a 8e c6 53 42 2e d2 f6 dc bf f1 3c 73 99 11 e1 ef d5 46 ad 12 ad c1 c4 d9 85 9f 07 e4 0a a0 15 fd 4f eb 88 44 2b dc cf 50 5b 54 f9 95 02 02 f4 5e 6d 81 5c 69 73 8a 4e a6 8f e2 b9 62 0a d0 87 bc fe 2c ca e8
                                                      Data Ascii: PNGIHDR,IDATx^U;6hW9D19lg|`0$@Vj60,SmFkoDsh%j(orGq]SB.<sFOD+P[T^m\isNb,
                                                      2025-03-13 15:10:08 UTC14994INData Raw: c1 9c e4 ab a3 6f e7 06 63 14 db 32 0c 2a ac a6 da a2 82 58 30 95 f1 ac a4 1b 08 98 89 d1 cc dc 69 a5 86 49 2b 4a a3 b6 45 e3 04 9b 5b 07 ef d9 37 5a 1a 36 52 4c e0 df db 07 f4 76 c4 09 d0 84 4d 32 87 93 7f 3e 90 0a 33 3f f2 ab c4 93 6b 2c e4 92 2b 41 25 00 93 26 42 a4 8e 07 d3 2c de a4 70 02 75 19 b8 cf b3 0a 3a 7b bf 5c b9 13 f9 0a a2 50 26 bd 67 32 b7 71 e3 44 96 f8 3a 12 45 2e 9a 2c 44 be 12 7b b8 43 88 00 4c 88 84 27 16 14 18 57 de b1 bd 33 e5 35 45 4d 8b 22 e3 e2 94 79 25 94 92 3f ae ed ec 7b a2 0d 00 1a 0a ac b6 e1 ac 7f 4c 9a 0b 8a f8 2e 3c 27 14 c2 bf f1 7d 54 26 c0 01 a5 6a e2 38 17 a0 ff 69 41 ae d0 cb c1 aa 0f cd b9 46 21 83 06 83 13 22 b4 05 a4 92 c3 d0 c7 c4 54 27 78 1d 02 07 0b 1e a4 e9 cc 30 47 95 18 3f ab 2e 80 14 75 9e c9 4e 2a ce 01 fd
                                                      Data Ascii: oc2*X0iI+JE[7Z6RLvM2>3?k,+A%&B,pu:{\P&g2qD:E.,D{CL'W35EM"y%?{L.<'}T&j8iAF!"T'x0G?.uN*
                                                      2025-03-13 15:10:08 UTC16384INData Raw: c3 b3 64 15 d7 01 72 28 62 78 68 56 47 27 44 08 08 58 06 1c 1b 71 99 e8 e9 1f 9b 3b 25 f6 d3 0f 4c cd 7a bc ad 67 ec e3 c7 d6 fd 62 4d 7d 7d 65 ec b1 4d 5d bf d8 36 74 da d1 b5 d5 85 81 db de d7 58 1c 0b dc fb 6a e7 8a 79 55 c3 69 ef 7d cb ea 0a 42 96 7c ea 75 d1 09 8d 1f 5f 54 7c dc 82 ca fb 5e ed 3c 6a 46 e9 d7 57 55 9e 76 44 45 24 68 ee ee 1a 2d 2b 0a 11 82 b0 2f 3b bb b6 60 d9 d4 38 84 e8 fb 56 34 2c 6f 2a 3c b6 d8 5e d0 10 9f 51 11 79 ff 11 15 cf ed 49 74 0d 26 1f db 39 30 9a e5 45 51 7b 38 ed 4a e6 2f 3d b1 1e 46 3c b0 48 75 3c 90 18 cd 82 c3 4f ae 09 82 a9 aa 64 8f ef 4e ec 3c 30 76 ce 92 8a 15 b5 91 35 47 56 c9 67 89 05 21 f3 4b 2b ab 36 a5 bc 5d dd c9 87 b7 f6 9f ba a8 e2 b4 da f0 87 96 56 4a a4 3b 13 d9 c2 a8 1d b3 c9 69 47 94 d7 46 cd 2d 3d e9
                                                      Data Ascii: dr(bxhVG'DXq;%LzgbM}}eM]6tXjyUi}B|u_T|^<jFWUvDE$h-+/;`8V4,o*<^QyIt&90EQ{8J/=F<Hu<OdN<0v5GVg!K+6]VJ;iGF-=
                                                      2025-03-13 15:10:08 UTC16384INData Raw: 15 96 b5 06 22 3c f3 95 19 3f 33 84 00 be a2 9c 6d 94 56 4b e3 e9 f8 8e fe 7c a8 f4 b2 2f 87 63 46 d6 a2 fc ab 5f 3d f9 c4 b7 8d 6f 7f 6e e8 95 bf 52 59 aa 2d 64 46 76 9a 22 a1 fd c8 60 3c 9f 36 dd a1 3c 05 df 89 e8 17 bb 52 1d 79 ed f9 52 4a 24 ad 42 5a 0f 62 38 59 cb 93 10 90 00 01 4f b1 dd 69 22 cb e4 6e 10 11 01 30 28 87 6c 5f 5f e0 38 1e 9d d9 65 48 da 46 c2 7a 9d 01 03 7a ee 42 99 08 00 b0 c5 9b 52 e7 2c c2 b5 94 16 44 5a a7 3b cd e2 82 cf b9 bb 61 6f 7e a6 39 de 49 03 b6 b0 5b 9e 6c b0 e2 cd 12 30 b7 e9 4f 2e 2e af 44 06 67 bc c3 66 16 47 57 a1 d4 52 46 61 14 31 c7 51 d5 5a 6d de d5 0f af 2c 59 99 0e e6 24 ba 32 5c 06 51 56 fb 17 ef b9 b0 a3 fb 13 ff 74 ff 47 77 9a b6 af 4d 8d 00 c8 94 06 4d c0 5e 10 86 3f 11 42 04 46 54 d3 b8 af 3f 7b a4 d2 48 c6
                                                      Data Ascii: "<?3mVK|/cF_=onRY-dFv"`<6<RyRJ$BZb8YOi"n0(l__8eHFzzBR,DZ;ao~9I[l0O..DgfGWRFa1QZm,Y$2\QVtGwMM^?BFT?{H
                                                      2025-03-13 15:10:08 UTC9920INData Raw: 9f 7e 72 00 24 a4 d2 da 23 3f d9 0f fb 2a 9f fa bd f6 27 b7 1e bb f5 ce 03 50 f0 97 b7 58 e3 3e 29 c4 28 2f 86 7e bb aa 1f 09 0e ed 1a 27 80 51 5f f9 0a 26 24 cd 4d 88 2f ef 98 fc f2 e6 09 d0 b0 3e a5 fd 8f 75 03 00 04 3a 03 83 bf eb 67 47 40 30 8c f3 bf 78 6e 04 02 02 93 81 ce 01 a1 c3 e0 79 45 22 6a 8d 70 ee 79 f0 15 41 83 c0 71 4f 7e e3 ae ed ef 78 c3 02 ab 2e bd 7f b2 d2 10 37 91 0b 3e 9d 26 8f 3a 43 5b 52 88 49 8c e2 90 49 e9 61 8c 2e 57 8a 1c 20 24 10 88 11 68 a5 22 47 51 a0 08 11 91 c8 0b e4 98 14 47 1c 77 e3 44 81 29 d9 96 4e 32 a2 bc 94 75 1d 0d 2b 96 64 77 8e 55 48 3f 83 61 fc 67 cd 59 5f 54 54 d7 1a 9b 94 24 7d b9 a4 29 56 f4 54 ff a6 82 6c 0c da 3b 13 ad ff ad b9 67 bc fa a9 af 3f fa 64 6f a9 a1 25 a6 33 2c 4b e8 77 82 8b e6 a7 46 1d 59 08 a8
                                                      Data Ascii: ~r$#?*'PX>)(/~'Q_&$M/>u:gG@0xnyE"jpyAqO~x.7>&:C[RIIa.W $h"GQGwD)N2u+dwUH?agY_TT$})VTl;g?do%3,KwFY


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      56192.168.2.460116198.100.159.1244432424C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-03-13 15:10:08 UTC530OUTGET /wp-content/uploads/2025/03/Nurse-hero-300x250-1.png HTTP/1.1
                                                      Host: hospitalnews.com
                                                      Connection: keep-alive
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                      Accept: */*
                                                      Sec-Fetch-Site: none
                                                      Sec-Fetch-Mode: cors
                                                      Sec-Fetch-Dest: empty
                                                      Sec-Fetch-Storage-Access: active
                                                      Accept-Encoding: gzip, deflate, br, zstd
                                                      Accept-Language: en-US,en;q=0.9
                                                      Cookie: PHPSESSID=jol5cdgo581mk4tc3dtjbdo4ld; advanced_ads_visitor=%7B%22vc_cache_reset%22%3A0%7D
                                                      2025-03-13 15:10:09 UTC468INHTTP/1.1 200 OK
                                                      Connection: close
                                                      cache-control: public, max-age=604800
                                                      expires: Thu, 20 Mar 2025 15:10:08 GMT
                                                      content-type: image/png
                                                      last-modified: Mon, 03 Mar 2025 22:19:54 GMT
                                                      accept-ranges: bytes
                                                      content-length: 265340
                                                      date: Thu, 13 Mar 2025 15:10:08 GMT
                                                      server: LiteSpeed
                                                      alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                      2025-03-13 15:10:09 UTC900INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 a5 00 00 02 27 08 06 00 00 00 a1 a0 20 e1 00 04 0c 43 49 44 41 54 78 da ec 5b cb 91 24 b7 11 cd 97 d5 92 01 f2 61 0d d1 45 37 7a 23 03 18 ba 8a 46 48 27 ba 41 53 18 c1 b5 80 47 6e 17 1e 63 ba 92 f3 0a c8 02 7a aa 38 5c 32 26 f0 22 30 85 6f 22 3f f8 64 03 18 9b 98 98 98 98 98 98 98 98 98 98 98 98 98 98 98 98 98 98 98 98 98 98 98 98 98 98 98 98 98 98 98 98 98 98 98 98 98 98 98 98 98 98 98 98 98 98 98 98 98 98 98 f8 b3 81 cf df 7d fa f6 25 42 44 06 4d 50 7e 05 18 0d 66 16 55 1f 29 37 1a 55 c1 9c 7c 7c 09 bc d2 85 ea 28 3f d2 20 23 a6 72 18 5f 09 3a 68 85 91 42 d4 e1 16 27 1f 99 c1 d7 86 62 88 fe 60 00 0d b4 9a bf c8 28 c0 16 0f 28 ae be 42 94 90 59 d8 78 c2 16 77 86 2e 6a 40 91 a6 50 f9 00 8d c4 5e df
                                                      Data Ascii: PNGIHDR' CIDATx[$aE7z#FH'ASGncz8\2&"0o"?d}%BDMP~fU)7U||(? #r_:hB'b`((BYxw.j@P^
                                                      2025-03-13 15:10:09 UTC14994INData Raw: 96 b1 1c 2d 92 95 ac 72 68 b1 e7 a7 71 14 21 7a 89 ff 92 fb 64 e4 c9 99 49 f3 41 e5 61 63 60 a3 45 0e 9c ea 72 d0 27 9f 6c 08 f6 cf db 37 9f 7f b0 0f 04 df 89 3d 1e 24 07 f9 52 ef a9 8d 75 84 31 1f a8 37 55 d2 d2 66 cf 7a 63 51 08 94 48 9c e1 01 18 d4 29 b9 b0 44 38 02 79 a0 43 f1 9a 81 5a 42 18 bb b2 91 7d fd 8a ca 05 20 42 0f 5e 0b 84 21 a9 11 ad eb bc 41 7a aa 75 85 ea c4 6a 78 da 87 54 76 85 1d 1e e9 fe 35 1f c6 88 9f 07 f0 ac bc e7 90 aa ec 39 4d cd 9d 3f 0d a0 0d c1 8e de af 80 07 69 c4 97 3c 41 03 c7 32 80 8a 7f 15 b8 fd c5 20 87 f4 9d 27 3d ec 8b c1 4a 5f 7e 9d 46 c6 77 39 d9 cb fa 08 c2 3d 1c af 3d 1f 3e e2 f1 1d 6d 94 27 f2 75 30 c2 d9 45 7e 31 00 6a 81 f5 11 32 96 86 26 8d 2c 55 5b 72 79 09 97 ec 3e 5e 08 d6 2d 34 75 61 54 3a f1 77 8b 20 b4 ce
                                                      Data Ascii: -rhq!zdIAac`Er'l7=$Ru17UfzcQH)D8yCZB} B^!AzujxTv59M?i<A2 '=J_~Fw9==>m'u0E~1j2&,U[ry>^-4uaT:w
                                                      2025-03-13 15:10:09 UTC16384INData Raw: 17 36 b9 a1 e9 d0 91 02 d1 fa b9 76 73 0d 6e 7d 92 38 7a 11 a1 79 a7 1b f6 52 6e 76 cb 78 d4 4b fd 10 af 5c b6 26 c4 05 22 ed 7f 68 6b 00 0e f1 84 f6 39 69 78 9e fb 1e d3 90 9a 79 4a 51 c6 a6 ed 23 0e 0b d8 ba f9 6b e0 a3 d7 41 f7 98 f3 af 2d 4a 34 77 2f 97 cf 31 48 76 4f c2 d4 05 a5 a5 fd 0e e0 1a 30 95 44 76 1f 77 83 89 66 da c8 1b bf 6c 7e de c9 03 b4 91 ef 7a d3 cc 54 1b 9e f3 2f e0 d6 6f eb a7 10 7a f1 4f 23 f7 bd 98 f8 b1 ff 1e 54 67 d1 e0 72 e7 8f 94 23 bb 5f fe 96 59 66 26 d3 b6 ca 40 7e ce 68 36 af 66 73 61 b3 f9 50 91 eb 5e 83 6e be 3f f5 b1 ae e0 a7 79 38 5f 50 3e 03 ec f5 b1 df 4e 40 f1 2f 87 05 39 dd ff 6b e8 a3 7f 0c 28 da 5e c8 80 7b 51 9a 0d 7b b5 b6 1f 46 28 8b 5c ff 77 d0 07 7f c5 99 ab e6 5a d3 36 b5 93 fa ac 59 d1 cc f4 a2 1d 2a 75 ca
                                                      Data Ascii: 6vsn}8zyRnvxK\&"hk9ixyJQ#kA-J4w/1HvO0Dvwfl~zT/ozO#Tgr#_Yf&@~h6fsaP^n?y8_P>N@/9k(^{Q{F(\wZ6Y*u
                                                      2025-03-13 15:10:09 UTC16384INData Raw: 49 ac f6 19 4c 2f ff 35 a4 b5 02 ab ef bd 1f 59 69 aa 86 a3 5e fd d3 e8 cd bf 41 a8 8f bf f4 04 35 3b 78 15 52 3b 84 3c 52 98 6e c1 eb 79 f5 cf a1 aa 0d 54 a2 bf 6c 6e 96 52 37 df 60 d6 37 cd 00 32 97 c2 81 62 a8 57 92 74 87 db 11 21 9a ab a5 e5 c4 a2 19 ef 46 cd 7c 9a e2 f9 0d 36 91 ce 76 13 18 9d a6 44 d1 bc e6 53 a2 9c 5a 5f 34 55 83 92 37 25 5a 25 af a8 28 42 ce a5 e1 a3 f4 d7 3f 0c 1b 8f 60 3a cb a8 98 f0 13 09 4b 85 a1 31 61 3a 80 3c 63 04 35 06 25 b1 b4 4d be 8a 88 0d 80 c9 f9 12 5f 16 ec 4e 76 38 d9 5d 47 ab 3e 2e b3 94 c5 18 ad 0a 7c 96 63 b2 0e 59 67 81 ac d5 09 5e af c5 e5 45 6e bd f4 4d d6 7f dd f7 21 eb c7 29 f7 ee 62 00 55 05 5f e1 bc 8b 79 d0 15 46 04 f1 8a 37 0a de 83 10 f2 f8 80 00 46 45 0c f1 e0 50 af c1 23 65 50 3c 80 78 54 04 c4 20 59
                                                      Data Ascii: IL/5Yi^A5;xR;<RnyTlnR7`72bWt!F|6vDSZ_4U7%Z%(B?`:K1a:<c5%M_Nv8]G>.|cYg^EnM!)bU_yF7FEP#eP<xT Y
                                                      2025-03-13 15:10:09 UTC16384INData Raw: ca 34 8f a7 dc 9f 48 0a d3 43 7f 4d 4b e0 74 46 0f 5b b7 5d f1 e8 d1 8a cd 4d 87 aa a1 4d 45 b7 9c 70 70 e5 45 6e 65 ca fa f9 47 e9 6e 9c c7 af ac 23 80 af c0 09 d8 ac 03 51 34 3e 48 0a 39 07 08 88 c7 13 b5 4c 55 93 87 47 23 33 3e cb 90 ca b3 70 ef 0b e4 7a 13 31 53 03 d9 10 4d a7 b4 61 2d 44 ae d4 9f d3 f7 7b 6e c9 74 5e 9f 4e 71 c2 cc d3 de 4d 8f eb f4 a8 64 7a 07 47 70 c9 f4 0f 37 b9 8f 23 37 dd 88 f5 f6 58 5e 2f c3 ef d1 27 95 aa 32 5c 78 ad c3 c5 cb 86 c1 c8 e3 d1 43 a1 79 55 c2 d0 98 a8 54 90 10 34 06 41 30 98 c1 35 ae 7c f5 cb 3c f9 bd 3f 44 10 da cf 09 ac 6c 0f 94 a5 47 9c a1 aa 8a a0 10 60 a5 47 a7 db e6 03 0f 9e a2 b7 7e 92 e1 d6 0d be 32 31 3c 93 af b1 d7 df c2 68 45 af d7 43 75 82 3b b8 c3 e6 6b 5f 63 3c 1c f0 c8 7b 9f e6 e9 c7 4f f3 ca c5 db
                                                      Data Ascii: 4HCMKtF[]MMEppEneGn#Q4>H9LUG#3>pz1SMa-D{nt^NqMdzGp7#7X^/'2\xCyUT4A05|<?DlG`G~21<hECu;k_c<{O
                                                      2025-03-13 15:10:09 UTC16384INData Raw: c4 f3 b0 00 68 b9 85 5e f9 33 f8 4f 7d 08 fd e2 ef ad fd fc a7 9e c5 7d eb 8f a0 c5 36 d1 e6 3c 27 4b fd 05 ec f8 d5 32 8d 95 fb 40 df 95 79 a4 4d 49 28 01 11 9a e5 31 85 66 d8 3b 92 1b a0 19 e6 87 66 38 5f a7 93 9d 1a 66 a4 e1 4d 6d ce 6b b2 fc 11 c0 29 c1 ec 94 4f f7 44 e2 49 c3 e4 4d 4d 5e 52 9a a1 f1 37 d7 ff 94 19 bc a7 0a 40 4a 65 13 a6 03 4c 5f 5b a5 06 48 2d 5a 07 7e 71 44 9a c5 5b 10 52 f1 81 b8 6e 24 17 a7 e5 2a 04 eb 13 a0 33 49 92 0b 9f de c7 e0 9b a7 a6 0a 0a cd e3 57 50 23 b8 11 fc d2 67 94 c9 50 d9 68 67 3c 70 6c 89 ee 91 93 50 f6 d9 bc 70 89 9d 71 45 2b 83 bb 03 c7 e6 a8 a2 f2 31 04 6f 24 00 d2 90 2f ea 35 80 16 a7 4a 66 61 a9 65 31 42 cc 21 a5 21 65 15 59 f7 58 09 db 89 fd 4b 28 8d c7 5b 41 1c 38 51 aa 3a f7 0b f5 8a 15 a1 ad 36 02 31 40
                                                      Data Ascii: h^3O}}6<'K2@yMI(1f;f8_fMmk)ODIMM^R7@JeL_[H-Z~qD[Rn$*3IWP#gPhg<plPpqE+1o$/5Jfae1B!!eYXK([A8Q:61@
                                                      2025-03-13 15:10:09 UTC16384INData Raw: 71 19 68 1c a4 94 90 13 e0 9f 10 b4 df fd 49 af fd d8 0a 3e 80 b3 4c 41 08 66 93 d5 cd 51 76 b2 94 09 47 15 1c 83 ca 43 4c 48 b6 ea 32 fb 2b 41 d9 4d 07 6d be 78 c8 8c 28 2c 16 73 06 83 2b bd 1b 77 8c 49 d9 d0 98 d4 e1 40 99 63 e7 94 09 55 6b a8 e5 d1 11 a1 2c 28 07 95 6e 43 33 9b 12 53 64 b4 75 81 c1 a0 04 20 b6 11 30 d1 93 66 1d bc 39 22 44 16 8b 25 df da 2d 78 6f fd 1f e0 8f dd f8 29 46 77 fe 2d 90 dd 1e 60 38 0b d5 25 71 8d dd fb d7 78 74 b4 c3 a2 ad 68 c4 b3 4c d0 34 7a 8e d3 2c 13 ad 58 79 51 72 ca 0e 87 14 89 92 19 f2 14 5b 5d cf aa f0 cc f6 f7 19 94 5b 0c 4b 4f 53 88 ba 85 d4 8b 63 d6 86 15 eb 1b 42 6c 22 0f de 3b 60 b3 08 0c 37 1c cc e1 c2 e5 82 6a 50 30 de 4e bc 7c 1b 6e 97 1f e3 87 af ff 2e 9f bd 92 f8 da db f7 71 b3 c8 9d d2 b3 33 54 6d 00 2a
                                                      Data Ascii: qhI>LAfQvGCLH2+AMmx(,s+wI@cUk,(nC3Sdu 0f9"D%-xo)Fw-`8%qxthL4z,XyQr[][KOScBl";`7jP0N|n.q3Tm*
                                                      2025-03-13 15:10:09 UTC16384INData Raw: cc 35 e5 3e 2e 3c ce c3 d0 7b 15 10 f4 c2 81 18 b0 9c b6 89 99 29 a6 5b 63 37 31 31 10 92 c1 67 16 0a 49 b6 6c b6 ba 4c 63 20 3b 6a 75 ef c8 06 e2 f6 3d 64 70 19 6c 7c 3c f8 13 2b 26 67 f6 56 62 ab d9 15 b6 0a d2 69 a1 9a ba eb 64 0c 0e 16 06 6e 45 32 33 91 ed 8c 6c bd 4f 98 d9 ce b3 b4 0f 99 31 89 4e f0 56 03 67 eb a6 ac f0 54 4d f0 1d 8d e8 fe 63 79 c2 8c e6 65 ca 99 2f d2 ac d2 ea 0f e3 e4 1c 7c f2 e6 88 4f bc 38 e4 e2 65 08 41 6c fd 57 93 2b 82 c3 75 0c ff e5 84 10 42 5f 85 5c 6b da 37 46 15 a0 08 02 22 b8 18 09 22 8c 46 63 65 2e 5d a8 f4 dc 76 e6 dd ab 9d 92 86 a5 02 3d 1f 14 6c 42 6c 18 6e 5c 54 00 2b 29 e2 03 d4 8b 85 32 ff 62 2b dd d6 0b 15 22 39 17 00 61 b9 6c 75 ff 2e 7d c1 7c d9 aa 6d 13 55 89 6f 6b ad 73 dc 5a 5f 27 38 78 ff ce 43 2e 6e 8d d8
                                                      Data Ascii: 5>.<{)[c711gIlLc ;ju=dpl|<+&gVbidnE23lO1NVgTMcye/|O8eAlW+uB_\k7F""Fce.]v=lBln\T+)2b+"9alu.}|mUoksZ_'8xC.n
                                                      2025-03-13 15:10:09 UTC16384INData Raw: 61 c0 6a e5 e9 82 31 73 ca 2a 56 ed 0a 87 40 be 52 a1 99 8c 39 38 88 e1 03 11 00 af da 55 cc ca 3f 77 66 33 4a 4a 49 60 9d b0 64 68 d4 1b 6d 80 05 9d ef 62 92 56 67 b0 d0 09 27 5c 13 63 47 01 14 8b a0 58 5c 8d 1e 66 ff 2b dd c1 2e 23 e7 79 a4 fb 67 60 2d 86 f4 31 5f c7 77 97 db 00 00 1d 2e 49 3a 60 03 e7 0c b0 a6 e9 da c7 ac df 2f 20 18 e5 b5 06 dc f8 96 31 a3 79 55 45 3d 86 86 69 c1 12 5a c1 3a e7 61 42 92 bb 70 8c 64 fd 0c 6b 59 75 26 59 71 ff 58 d0 74 dd 61 2b 59 aa 14 df d8 47 57 51 02 75 5b cf 97 0e cc 4d 20 67 b4 12 9b 95 ce b5 e2 fc a4 2a d0 27 a1 a5 24 61 74 7a cc c0 06 a9 fd 5c 95 20 95 bc 8b 8b a1 60 ba ee 6e 95 03 27 34 9b 9e 1c a8 41 8e ed 7c 29 d8 13 ba 74 70 6f 26 bb ae 55 16 5e 6d 36 62 02 75 88 5f 8f a3 02 ca f7 8a 32 36 94 34 7e ee 0c 76
                                                      Data Ascii: aj1s*V@R98U?wf3JJI`dhmbVg'\cGX\f+.#yg`-1_w.I:`/ 1yUE=iZ:aBpdkYu&YqXta+YGWQu[M g*'$atz\ `n'4A|)tpo&U^m6bu_264~v
                                                      2025-03-13 15:10:09 UTC490INData Raw: 22 fe 87 bf 15 c2 aa ec 63 c9 c2 80 1c 13 c4 67 21 7f 5f 62 d7 bb 58 b9 ad 04 8f c3 40 d3 64 b0 2e 7d 6a fb 78 f9 22 89 21 10 4a 8d e6 af 2c 70 5a f5 8c 3b 31 93 4a 61 25 40 ed 61 04 49 fb 13 38 bb cf b5 9f fb c0 a2 ca e0 17 94 94 49 3e 47 b7 e1 0f 65 51 21 6a 38 11 aa 04 7b 30 dc 3f c3 20 a4 4a 50 50 82 6a a1 d8 3e 20 53 d5 cf fe 0a f9 7e 03 ae cc 03 9f 5b 8c 59 6d 8e 30 bf 07 02 98 61 22 80 52 4d b6 08 09 c1 a3 aa 58 30 62 16 fe 78 8a 10 d0 ae 01 02 38 87 61 04 0b 84 76 c9 ea d6 55 a2 06 a9 79 bc 73 88 08 a1 eb e8 7c 40 ab 8a e9 e8 14 1b 27 b6 19 8d c6 a8 0a 04 83 00 e6 bb 08 5c 57 ab 15 c1 7b 4c e2 75 59 2e e7 ec ef dc 80 c5 1e a1 5b b0 dc bf cd 8d eb d7 b8 71 7b 9f a5 4e 38 fd f0 db 78 eb db be 96 27 1e bf 10 81 e5 de bc e3 da 8d 1d 7c e7 09 c1 68 bb
                                                      Data Ascii: "cg!_bX@d.}jx"!J,pZ;1Ja%@aI8I>GeQ!j8{0? JPPj> S~[Ym0a"RMX0bx8avUys|@'\W{LuY.[q{N8x'|h


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      57192.168.2.460115198.100.159.1244432424C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-03-13 15:10:08 UTC560OUTGET /wp-content/uploads/2025/02/MOL054-Mepilex-Border-Post-Op-Ad-300x250-96dpi-rev.jpg HTTP/1.1
                                                      Host: hospitalnews.com
                                                      Connection: keep-alive
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                      Accept: */*
                                                      Sec-Fetch-Site: none
                                                      Sec-Fetch-Mode: cors
                                                      Sec-Fetch-Dest: empty
                                                      Sec-Fetch-Storage-Access: active
                                                      Accept-Encoding: gzip, deflate, br, zstd
                                                      Accept-Language: en-US,en;q=0.9
                                                      Cookie: PHPSESSID=jol5cdgo581mk4tc3dtjbdo4ld; advanced_ads_visitor=%7B%22vc_cache_reset%22%3A0%7D
                                                      2025-03-13 15:10:09 UTC469INHTTP/1.1 200 OK
                                                      Connection: close
                                                      cache-control: public, max-age=604800
                                                      expires: Thu, 20 Mar 2025 15:10:08 GMT
                                                      content-type: image/jpeg
                                                      last-modified: Wed, 12 Feb 2025 20:40:26 GMT
                                                      accept-ranges: bytes
                                                      content-length: 105262
                                                      date: Thu, 13 Mar 2025 15:10:08 GMT
                                                      server: LiteSpeed
                                                      alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                      2025-03-13 15:10:09 UTC899INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 02 01 00 60 00 60 00 00 ff e2 0c 58 49 43 43 5f 50 52 4f 46 49 4c 45 00 01 01 00 00 0c 48 4c 69 6e 6f 02 10 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 07 ce 00 02 00 09 00 06 00 31 00 00 61 63 73 70 4d 53 46 54 00 00 00 00 49 45 43 20 73 52 47 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f6 d6 00 01 00 00 00 00 d3 2d 48 50 20 20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 11 63 70 72 74 00 00 01 50 00 00 00 33 64 65 73 63 00 00 01 84 00 00 00 6c 77 74 70 74 00 00 01 f0 00 00 00 14 62 6b 70 74 00 00 02 04 00 00 00 14 72 58 59 5a 00 00 02 18 00 00 00 14 67 58 59 5a 00 00 02 2c 00 00 00 14 62 58 59 5a 00 00 02 40 00 00 00 14 64
                                                      Data Ascii: JFIF``XICC_PROFILEHLinomntrRGB XYZ 1acspMSFTIEC sRGB-HP cprtP3desclwtptbkptrXYZgXYZ,bXYZ@d
                                                      2025-03-13 15:10:09 UTC14994INData Raw: 65 6e 63 65 20 56 69 65 77 69 6e 67 20 43 6f 6e 64 69 74 69 6f 6e 20 69 6e 20 49 45 43 36 31 39 36 36 2d 32 2e 31 00 00 00 00 00 00 00 00 00 00 00 2c 52 65 66 65 72 65 6e 63 65 20 56 69 65 77 69 6e 67 20 43 6f 6e 64 69 74 69 6f 6e 20 69 6e 20 49 45 43 36 31 39 36 36 2d 32 2e 31 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 76 69 65 77 00 00 00 00 00 13 a4 fe 00 14 5f 2e 00 10 cf 14 00 03 ed cc 00 04 13 0b 00 03 5c 9e 00 00 00 01 58 59 5a 20 00 00 00 00 00 4c 09 56 00 50 00 00 00 57 1f e7 6d 65 61 73 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 02 8f 00 00 00 02 73 69 67 20 00 00 00 00 43 52 54 20 63 75 72 76 00 00 00 00 00 00 04 00 00 00 00 05 00 0a 00 0f 00 14 00 19 00 1e 00 23 00 28 00 2d
                                                      Data Ascii: ence Viewing Condition in IEC61966-2.1,Reference Viewing Condition in IEC61966-2.1view_.\XYZ LVPWmeassig CRT curv#(-
                                                      2025-03-13 15:10:09 UTC16384INData Raw: 4b b2 56 39 d9 d1 36 e5 c8 fe d4 26 fe f4 d3 fc 73 20 a5 07 c2 21 e7 f8 a5 0f 3e d0 ec 0a 0a 0e c4 c2 a4 5e 92 4a 41 34 ce bf 01 8a 90 51 6e 9c 36 88 08 34 7b 98 48 3c 43 24 41 d7 4d db 95 10 cf 55 3d f1 00 30 08 18 32 0a a6 ab 43 f1 10 39 c8 16 fc 5c 9c e2 1c 99 e5 fb be 06 ea b7 58 c6 b0 41 f4 7a 0f d9 54 5b 57 72 8c 85 cb 72 02 d5 0e f1 68 f5 c1 aa df c8 48 c0 34 60 f2 a1 0c 6d 4b 24 61 31 54 26 38 a3 b8 62 a4 e3 d3 95 64 66 ea 08 71 f4 a8 dc c6 6e b0 09 4f 9c 6f be 18 80 9d f3 3d 3b d3 76 e5 36 93 1f f1 bc bb 4b d8 14 1d 85 a9 a7 7c ab 13 14 a3 85 2d 08 e8 69 38 ee ee 3b e6 65 7f 2c 0f ed 96 c7 68 8b a7 31 a6 66 86 82 f1 0d f1 52 91 02 82 60 2e 5f 31 6c e0 ed 57 4d ba 0e 8e 4c 21 ef 18 a0 72 89 4d b8 2a 98 a4 a0 93 34 f9 b4 7c 71 59 9e f1 98 7f 70 3c
                                                      Data Ascii: KV96&s !>^JA4Qn64{H<C$AMU=02C9\XAzT[WrrhH4`mK$a1T&8bdfqnOo=;v6K|-i8;e,h1fR`._1lWML!rM*4|qYp<
                                                      2025-03-13 15:10:09 UTC16384INData Raw: b1 e1 4f 37 90 1d 3d f1 77 3b 21 bd 95 e1 dc 65 a5 4b 69 bf 1c 2b 4b cc 18 a9 e3 5b 51 e1 a0 32 96 54 a6 4c 23 66 09 10 30 4b 16 46 79 a8 f9 06 10 ab 63 9b e0 0a 8f 06 d7 1a c6 e7 72 15 36 cc 72 a6 b2 e7 86 fc 0b d5 d1 9b 24 8a 2f 53 51 6d 19 ce 92 12 44 4e 90 cf af db 20 4e 40 c2 6c 4a eb f4 9d 46 5f 89 20 fe 7a 09 1d c1 84 68 4f 01 a4 47 cd 0f 58 66 bc 14 12 d9 1e 50 0a 32 11 e0 0d b2 f2 72 51 63 79 34 dc 85 4c 10 e8 10 03 d3 25 1e e9 7b 53 08 cc 4b 8c 80 b3 3c d1 38 28 79 c6 8b 35 7b 89 5c d5 43 a3 9e 90 f0 e5 89 8d 12 91 eb c6 53 89 97 e2 7f 40 28 01 55 80 2d 57 40 72 b9 28 40 25 c6 9f 8d c1 4e b2 19 ad c0 13 00 26 88 cc 4c 53 fa 5e 46 25 08 aa 08 db 02 c6 27 fa 22 32 8e 5a 8c 46 22 5b 19 ab 22 74 dd 2b 39 c9 f9 c9 f5 30 c3 0f ab 68 d9 00 41 12 0e 92
                                                      Data Ascii: O7=w;!eKi+K[Q2TL#f0KFycr6r$/SQmDN N@lJF_ zhOGXfP2rQcy4L%{SK<8(y5{\CS@(U-W@r(@%N&LS^F%'"2ZF"["t+90hA
                                                      2025-03-13 15:10:09 UTC16384INData Raw: ee 74 c2 9f 79 37 39 6e de a6 a8 9e a7 e8 8e d2 a1 ce 7c 9c a3 79 cc fb d7 d1 02 43 ea 88 df b0 54 7f 49 b9 6b e9 69 1a d2 2a 9d 23 44 8e ca c4 0e ce 39 f1 dd 6c c2 87 1b b4 96 95 86 98 da b9 cd 6e 0f 84 ee f6 91 f9 2a 81 51 0d 2e 8c 83 48 9b e9 1e 58 dd e6 e6 d8 8f 1e 3b da b4 9d 74 8d fa 52 20 a8 91 dc 85 b2 c5 d1 bf 44 74 5a 6f 6d db cd d5 53 f9 15 4d 45 4b 68 a5 76 26 74 df 8e ed 73 7f ca 4f 0e c0 2e 33 e1 aa 87 f7 d8 7f d5 6f ff 00 43 58 cd 04 10 54 52 65 b3 e2 aa 2b 29 68 c5 ea 64 6b 3f 5f 76 f5 3f d2 ca 36 65 03 1e ff 00 fd 47 f3 3f 92 93 e9 6d 69 f3 51 c6 d1 ed 3f cc 7e 89 df 49 b4 bb 1d 67 61 07 fc a9 bf 4a b4 ab 33 7b 62 23 bd a7 f9 10 a0 fa 63 c2 a2 01 6f e1 3f c8 fc d5 27 d2 0d 13 57 96 3c 0f ec 7e 5f 9e ef cd 00 d2 2e 37 2b 00 88 5e 0b 17 6a
                                                      Data Ascii: ty79n|yCTIki*#D9ln*Q.HX;tR DtZomSMEKhv&tsO.3oCXTRe+)hdk?_v?6eG?miQ?~IgaJ3{b#co?'W<~_.7+^j
                                                      2025-03-13 15:10:09 UTC16384INData Raw: 5b b7 e7 4e 9d 3a 72 64 df 06 15 fb b6 7f dd 7c 7c 0a 2c b7 91 b7 de e7 04 5e 8e 3d f9 2b ac 86 9f 0f db cd cf 88 9f 7f 1f 3b 99 a6 d2 fe 9d e6 8f 45 8b e8 bc 3d 20 7c 19 21 1d 0d 81 66 8f e1 bb cc 78 9e a7 e4 b7 91 8f 46 23 ee e0 89 ef 7e e0 9f 4b 98 c3 69 e9 df 4c 32 d5 5a ef f6 7d 39 eb ad f5 47 e6 3e 34 dd c8 e5 4d 1a 38 d1 86 b9 8f 42 a0 7d 8a 2f 44 c7 28 19 ba e4 c9 d5 cf 5d 9e 39 c0 a0 72 70 ce 90 da cd c0 e1 3e fd 27 35 ad 1e 69 fd 07 36 7e 60 db be c6 09 88 30 5d e9 ff 00 58 20 7b 54 38 f2 c6 bc dc 2d 6c 39 f3 fe 61 35 9e 6f f1 67 19 b2 ed bf 97 26 7f ff c4 00 29 11 00 02 02 01 02 04 06 03 01 01 00 00 00 00 00 00 00 01 11 21 31 10 41 20 51 61 71 81 91 a1 c1 d1 f0 30 b1 f1 e1 40 ff da 00 08 01 02 01 01 3f 21 ff 00 85 f1 b6 48 c6 40 d6 c3 5b 96 18
                                                      Data Ascii: [N:rd||,^=+;E= |!fxF#~KiL2Z}9G>4M8B}/D(]9rp>'5i6~`0]X {T8-l9a5og&)!1A Qaq0@?!H@[
                                                      2025-03-13 15:10:09 UTC16384INData Raw: fe b6 a2 57 d2 02 e4 4b 2f 16 33 26 81 84 0a 80 e8 a4 a8 27 04 48 1d ba 6d 14 76 20 b9 46 69 28 c1 c8 21 34 0c 1c 2f 0a a7 22 89 a7 44 50 d8 dd 27 73 aa e2 d9 00 1c 0d d1 52 c5 2a 61 15 02 b6 3a 1b 83 5e f8 91 5b 43 da cc 1b 2a ea 5b 76 be c3 75 26 13 05 e8 20 e6 1a e8 10 d3 b1 c4 d4 30 70 88 a1 27 9b de 34 26 d0 22 84 42 59 a1 43 16 61 e3 19 29 47 71 a0 c4 88 90 6a 3a ab 41 91 4f 38 b7 a9 1b e1 62 45 dc 43 0c a5 ef 8f 8f 11 db ee 1f 53 9f fa 71 9e 71 df 44 00 fc 23 f6 e7 0f bf 9f 6c 98 e2 cf be 89 e7 1d 3f 3f d1 8b fc 7b 5c fe d8 e7 ff 00 a7 8d 7e 73 9f 9b f3 35 83 c3 7c bd 05 19 e7 04 8b 64 7e 03 d3 06 c0 f5 e7 97 db 0c 7e 7f 92 7f 78 29 d7 dd f7 be 38 e6 c3 d2 3c bd 53 0f af 80 3e fd f8 dd c2 c5 86 20 27 82 74 36 bd 70 14 6a 43 51 56 9a 0f ef 95 f3 70
                                                      Data Ascii: WK/3&'Hmv Fi(!4/"DP'sR*a:^[C*[vu& 0p'4&"BYCa)Gqj:AO8bECSqqD#l??{\~s5|d~~x)8<S> 't6pjCQVp
                                                      2025-03-13 15:10:09 UTC7449INData Raw: 3f 53 42 62 b3 d6 50 d4 c7 cf 68 6e d5 64 cd 96 2a c1 8e b2 ad 4a 36 68 58 d6 c7 16 b4 5c df 3e f5 ed 2f 60 f3 c1 8f 1f ba 84 dd e7 76 a4 f8 67 a9 c7 59 9e 16 27 3e 4d 18 5d 17 dd f1 85 b1 62 13 9c d7 f2 11 2c d4 a9 b9 66 ed 2f d6 bf c1 5a dc 91 58 e5 8f 02 af c8 a6 e2 47 5a bf 0b bc bb b9 69 b5 0e 37 5b 38 de 98 81 54 14 15 84 76 a7 1e 75 05 53 85 52 d5 59 62 a6 7c 2e 63 c4 e1 a6 f2 2d 69 ba 73 e1 5c 4d db 55 70 c6 16 b0 71 bd a4 ae d0 0b 04 b1 d5 7f 78 98 a9 00 6e 13 be 51 75 c8 4f d3 d6 74 39 7a 94 7a 17 eb 33 a8 14 da 87 1b ea 71 bd 31 3b a9 54 15 84 77 67 1e 73 68 f5 fd aa 3c dd fe 11 df 4e 8f 99 ef 5f 99 6b 1d e7 b6 7e 22 7d b8 13 a9 d3 f9 ff 00 48 5a 0a 23 c6 47 ca 9f ac 41 8e 34 38 c1 b1 55 ba c3 cd 76 88 d7 b3 6b 45 0a 51 cf 43 37 2c 82 ee 64 db
                                                      Data Ascii: ?SBbPhnd*J6hX\>/`vgY'>M]b,f/ZXGZi7[8TvuSRYb|.c-is\MUpqxnQuOt9zz3q1;Twgsh<N_k~"}HZ#GA48UvkEQC7,d


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      58192.168.2.460117198.100.159.1244432424C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-03-13 15:10:09 UTC517OUTGET /wp-content/uploads/2023/09/300x250.jpg HTTP/1.1
                                                      Host: hospitalnews.com
                                                      Connection: keep-alive
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                      Accept: */*
                                                      Sec-Fetch-Site: none
                                                      Sec-Fetch-Mode: cors
                                                      Sec-Fetch-Dest: empty
                                                      Sec-Fetch-Storage-Access: active
                                                      Accept-Encoding: gzip, deflate, br, zstd
                                                      Accept-Language: en-US,en;q=0.9
                                                      Cookie: PHPSESSID=jol5cdgo581mk4tc3dtjbdo4ld; advanced_ads_visitor=%7B%22vc_cache_reset%22%3A0%7D
                                                      2025-03-13 15:10:09 UTC469INHTTP/1.1 200 OK
                                                      Connection: close
                                                      cache-control: public, max-age=604800
                                                      expires: Thu, 20 Mar 2025 15:10:09 GMT
                                                      content-type: image/jpeg
                                                      last-modified: Tue, 25 Feb 2025 20:04:02 GMT
                                                      accept-ranges: bytes
                                                      content-length: 128013
                                                      date: Thu, 13 Mar 2025 15:10:09 GMT
                                                      server: LiteSpeed
                                                      alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                      2025-03-13 15:10:09 UTC899INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 02 00 76 00 76 00 00 ff db 00 84 00 06 04 04 05 04 04 06 05 05 05 06 06 06 07 09 0e 09 09 08 08 09 12 0d 0d 0a 0e 15 12 16 16 15 12 14 14 17 1a 21 1c 17 18 1f 19 14 14 1d 27 1d 1f 22 23 25 25 25 16 1c 29 2c 28 24 2b 21 24 25 24 01 06 06 06 09 08 09 11 09 09 11 24 18 14 18 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 ff c2 00 11 08 04 12 04 e2 03 01 22 00 02 11 01 03 11 01 ff c4 00 35 00 01 00 01 05 01 01 00 00 00 00 00 00 00 00 00 00 00 04 02 03 05 06 07 01 08 01 01 00 03 01 01 01 01 00 00 00 00 00 00 00 00 00 00 02 03 04 01 05 06 07 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 d7 87 e9 7f 8f 00 00 00 00 00 00 00 00
                                                      Data Ascii: JFIFvv!'"#%%%),($+!$%$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$"5
                                                      2025-03-13 15:10:10 UTC14994INData Raw: d2 ed 50 b6 9e 4d 0b 2e 76 3f 98 7e a1 b2 ae 09 de f8 e7 63 aa ef 9f fb 57 ca 5f 46 7a 3e 4e 07 6d c4 6e 9e 67 b3 a1 42 e8 31 fb cc 3d bb 57 65 1c a7 27 da f8 37 a9 e2 6c 3b 2e 77 ac c2 7a 36 ed 6a 5f 89 f4 9f 38 7d 35 f2 47 d6 fe a7 8b c2 61 e2 67 7a 5e 3f d1 5f 3f fd 01 f2 37 97 ed fd 6b f2 47 d6 9c c2 13 e8 dc 9b b1 fc ff 00 19 fd 0d c0 3b fe bd 9b 65 7c 8f b2 71 9d 9e 7f 31 1f 61 f0 20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 30 79 cc 1e 8d 30 24 c6 eb d7 7b 9a 86 cf 3e af 1f d0 cb 6c fc 93 3f 8b 57 65 c8 7c fd a2 e6 b7 e8 fd 37 19 0e d8 63 34 ce 9b ab 7b 1e 7e 83 b4 ea db 4f a1 f3 b5 0c 58 3e c5 e1 bb ef 2a f9 2f ba d1 07 d6 fc 2e df f4 df c6 bd a7 e7 be af 17 03 af 63 f2 6d f9 db eb ff 00 93
                                                      Data Ascii: PM.v?~cW_Fz>NmngB1=We'7l;.wz6j_8}5Gagz^?_?7kG;e|q1a 0y0${>l?We|7c4{~OX>*/.cm
                                                      2025-03-13 15:10:10 UTC16384INData Raw: 7b e3 60 cb c4 84 cd 40 d0 a2 e0 0b a2 27 ae 86 b5 72 b0 5c 6d 49 aa 48 17 6e 3c 72 4a 3b 00 16 ea 27 f4 45 e3 4e 7b 42 ce 26 12 bb 4b 23 d8 91 d0 68 5c 07 75 1b 15 cd 7c 52 29 e3 96 29 5c 13 8d c3 24 1b 44 eb 97 d9 23 10 a8 3c 05 76 7a 66 e7 c5 1d 1b 02 dd 84 dc db c3 9a a4 47 34 52 b8 27 1b 86 41 09 e6 22 0c 4c 73 df 1b 03 dd ce c4 73 9a 10 51 b0 25 d8 4d cd ab 18 aa 1c 1f 7a 32 fd 93 42 5d ec b2 6c a5 18 e4 a8 d5 6d b6 39 f7 55 fe d4 0a e6 ff 00 40 5d 32 cf 7a 1d 5c f0 f5 c6 d4 9a e4 03 d1 c4 88 69 d2 19 1a 3b 75 95 70 45 e5 1b 9e d0 95 61 e1 1b b4 c7 39 36 10 49 23 02 dd 82 35 7b 78 73 54 1b 2c fb 81 dc 18 f1 9e ae 4c 03 75 d3 9e ec 44 ab 95 a6 65 a8 a8 39 62 56 2d 5b f0 ad d2 e2 c4 20 c0 83 1b b0 0d d5 a9 9a 16 23 aa e1 6b 99 6b 26 dc b0 38 6b 6c b4
                                                      Data Ascii: {`@'r\mIHn<rJ;'EN{B&K#h\u|R))\$D#<vzfG4R'A"LssQ%Mz2B]lm9U@]2z\i;upEa96I#5{xsT,LuDe9bV-[ #kk&8kl
                                                      2025-03-13 15:10:10 UTC16384INData Raw: 5b b1 65 a2 5b 51 a4 7b a2 93 6c 65 6e e0 9e d7 34 c3 6e 9c 9d 93 92 7f 07 03 d3 3e 5b 61 ac ec 57 0d 1c bc 30 0d 38 86 bc 5f a7 26 9d f6 42 10 ed cd 42 39 ce 7b ca f4 cc 7c b9 65 c4 ab 53 bb 4e 33 9d f1 2d 2b 9d ef 5a 4f de b9 ad 30 0f 7f 46 aa d3 20 1d e9 96 8c a8 76 47 bb c6 44 6d 36 d1 19 9e 25 7b e9 91 e3 8b c0 36 25 6e 7e c9 5b 8b 49 9b d7 24 cd cb 1a c9 70 93 e0 88 5c a3 e1 09 6e f5 a5 08 a8 18 46 1b 7d 71 8c 55 8f 65 b7 c6 f5 71 07 9a 22 22 64 89 92 23 91 dd 15 17 b3 34 e8 b5 29 36 24 98 54 a5 4a 94 44 78 08 da 67 3a 6a 65 59 53 db ca b0 c5 e5 2c 57 15 61 d7 28 7a 91 5b 9a 2a 2a 3b c5 d8 8f 56 74 a7 aa 6b ee f4 76 d9 d3 41 da 8e 49 b6 b5 26 95 0b db a4 81 20 5d a4 8c 56 af 24 4c d7 a4 89 0a 77 64 9e 0a 10 d0 2d df 32 53 de e2 3d 5e ee bf 5d 16 33
                                                      Data Ascii: [e[Q{len4n>[aW08_&BB9{|eSN3-+ZO0F vGDm6%{6%n~[I$p\nF}qUeq""d#4)6$TJDxg:jeYS,Wa(z[**;VtkvAI& ]V$Lwd-2S=^]3
                                                      2025-03-13 15:10:10 UTC16384INData Raw: d6 50 45 b9 cd 79 30 a5 d6 9a 18 9a 47 f5 0c 22 22 68 7f 31 90 7b 6b d7 36 d0 64 65 dd 7d 67 f5 19 d1 24 67 c8 7d 8c 66 e2 e5 9e 48 47 ea e4 de 4d fe 68 32 38 4e d4 da 70 da 74 d6 1e 4e ff 00 1d 17 fc fb c7 30 8c f1 fa 44 6c d1 2f 5d 4c a4 28 dd d0 8c 5a ce 95 ed 4e ae 6a 53 a5 85 3f 36 aa 7c c7 2f 81 ba 69 55 5c ba 9c aa ab 4c 0f 2d 64 ee b0 a5 d7 dd 4e 4c fa a1 93 4a 2b 1f cd 8f 1e 84 d4 8b a9 94 c2 38 7d 17 93 64 b1 de 2e e5 35 51 fe 15 47 7d 07 39 19 e2 72 36 9d 29 a9 e0 4d 74 e7 bc 9e 37 67 d8 c6 ee 73 cf 26 39 e8 a9 a1 89 93 3f 9b 22 ab 57 34 5c 97 75 86 e4 64 d2 af 8e f6 a6 a6 fa 46 f6 2b 51 7a a2 56 86 fc 29 5a 51 3d c9 da c1 bc 9e 14 e5 e8 c3 ff 00 d5 7b de e2 2e 6e 5f ad 19 1c 35 e5 d3 43 49 ea bb aa a8 ad 5c 9c 99 2d 64 95 ad ff 00 31 f5 b8 4f
                                                      Data Ascii: PEy0G""h1{k6de}g$g}fHGMh28NptN0Dl/]L(ZNjS?6|/iU\L-dNLJ+8}d.5QG}9r6)Mt7gs&9?"W4\udF+QzV)ZQ={.n_5CI\-d1O
                                                      2025-03-13 15:10:10 UTC16384INData Raw: a1 32 33 c3 b3 99 42 13 a6 bd 0e 27 78 5e 86 ee e2 b5 90 fe e0 b5 89 da f0 d1 39 4c d7 5f fd 5b bc 91 01 b5 6b 4e 52 5e 91 0f ee 0a 1c 4b 18 58 db b0 9c a6 a3 b6 41 84 d9 09 fb 47 eb 04 d8 cf 69 02 29 65 57 4c e1 b9 45 84 61 56 3a 49 74 81 dd 24 dd 32 67 a8 a6 87 97 65 54 a2 22 11 41 d1 c3 5a e1 18 b2 a9 00 4e e0 b4 a0 1a e7 18 e5 f7 74 28 62 ab 1d 3a af 60 cd 69 33 e2 44 bd 84 27 c1 6b 99 10 69 05 82 ae 52 4e 8b ad 24 c6 af 6f 56 4b 57 13 f9 57 a1 bb b8 af 43 77 71 51 5e 1b 3c 14 17 16 18 b1 34 87 34 b8 8b ec 0b d1 44 98 4c ea dd 64 d7 a1 c3 ef 2b 59 0f ee 0b 4e 84 61 9c f6 78 ad 32 37 a3 8f a5 bc af 10 99 a4 07 3d 81 f5 2c 90 95 a9 93 91 f4 a2 76 4b 04 e2 5d ed a2 da 77 36 81 76 f3 4d e4 e0 13 6e df be 9e 53 a8 6d b4 48 d1 78 20 c9 6c 7b c7 1c 7f 8b ce
                                                      Data Ascii: 23B'x^9L_[kNR^KXAGi)eWLEaV:It$2geT"AZNt(b:`i3D'kiRN$oVKWWCwqQ^<44DLd+YNax27=,vK]w6vMnSmHx l{
                                                      2025-03-13 15:10:10 UTC16384INData Raw: 07 62 2b 7c 99 d0 ed 02 6c 4a 70 25 9d a5 72 6a 7b 70 28 35 15 70 6f 0e 26 f8 d2 1c 8b 37 0a 4b 99 3c 6d 61 f7 80 1d 55 aa d5 83 63 95 c0 1b b0 19 a7 1b b1 e0 40 a0 ee f1 ff 00 01 9a 7b 3c 25 2e 02 5d ec 7e f0 ce 2c 4c 23 a9 14 37 d3 a3 c7 93 14 ab 96 e8 f4 77 8a dd 6c 1a 93 28 06 96 3e ab ca 28 62 29 12 92 5a 66 ed 99 6f 1b 9a dc ef 0e 12 85 b5 f1 43 b9 2c b4 6c 5d 1e 49 b8 f0 9b 64 a8 6a 9b 3f 06 54 05 96 d8 c7 53 c1 d9 d9 8b 85 e8 14 8c 3a 07 57 a3 6a ba cb 02 ca d7 ae 2b 99 2a 5c 54 a8 a0 6f c5 db e3 a4 1b 2c 82 3c 36 39 91 24 af 23 3c 84 de 0b 90 ff 00 bc 06 43 86 fe 21 df a7 7f e0 52 94 a5 29 4a 52 94 a5 29 4a 52 94 a5 29 4a 52 94 a5 29 47 7b 55 33 18 0b c1 c3 ff 00 82 9d 64 e0 65 8a 34 23 8b fa 47 01 23 a3 ee cd 53 f3 7e d6 1c c3 bf ef 0a be 90 1a
                                                      Data Ascii: b+|lJp%rj{p(5po&7K<maUc@{<%.]~,L#7wl(>(b)ZfoC,l]Idj?TS:Wj+*\To,<69$#<C!R)JR)JR)JR)G{U3de4#G#S~
                                                      2025-03-13 15:10:10 UTC16384INData Raw: 59 ba 25 03 5e 11 f5 61 b4 04 ad 23 ca 5f a5 32 e2 7a 78 d6 58 bb 14 3c ae b0 93 69 9d 0e db fa b1 64 50 1b b1 5d a5 03 a2 ec 39 1f 3e 97 08 97 ea 92 62 7e 5f 8c 0b e8 4f ca f0 ff 00 28 5b 6d 88 a9 4e 66 1e d3 0b 96 76 1a 98 44 e3 46 93 28 9f 31 09 92 92 f0 c5 80 41 b5 84 d8 e5 72 ef 01 0c 2a 21 56 71 97 3e 1d 57 40 16 72 d4 e9 0c c0 1d 47 d3 5a a6 01 8b a8 25 ae 9c 76 a8 f7 38 ae 86 a5 b4 69 c7 be 91 a0 41 3b 56 03 d3 6a 1e 8c 54 9a 64 a7 29 88 17 7a dc b5 10 d0 5c bb 23 4d 5f 2d 34 8a 8c 30 ec fb 0d c6 8f 7e 32 b4 d0 4c af 24 69 a7 1c 37 d2 55 7d a6 1a 0d 01 c8 00 ed e8 de 92 e8 44 bb 0a 2d c0 fb a5 01 49 ab d6 6e 51 8b 7b 45 e9 5a 07 79 bd 48 e7 4e 2f 6d 40 34 65 83 a8 71 c3 8d 73 32 0b bc c9 9a 3c 52 de 66 5d b5 d3 b3 85 f5 76 86 7a 22 33 79 e6 e3 1c
                                                      Data Ascii: Y%^a#_2zxX<idP]9>b~_O([mNfvDF(1Ar*!Vq>W@rGZ%v8iA;VjTd)z\#M_-40~2L$i7U}D-InQ{EZyHN/m@4eqs2<Rf]vz"3y
                                                      2025-03-13 15:10:10 UTC13816INData Raw: 7a 2a c2 cf b0 32 bc 92 0b e3 77 da 87 24 18 48 ab d5 00 0b 33 bd e8 31 df e7 0c 74 29 8c 73 c6 aa 68 20 82 28 e6 69 7a 12 55 b2 b9 e3 32 8c cd 2c a0 57 37 1a 20 e8 35 84 ce 8e 08 7d a4 58 3c c6 c3 23 9d ad 85 89 ba e4 33 85 1c e0 f2 60 a8 73 45 9d 56 10 49 d6 24 db df 72 88 93 13 3c e4 5c 13 4a 06 d0 8c c9 1c d4 44 b4 45 a6 5b 72 fc 84 2e 35 83 d8 41 89 88 00 30 13 e6 7a 20 5f 2b 11 92 ce c4 33 e1 a1 dd 44 5c 38 ac 98 4a 94 9a 2d f8 73 51 1f 49 2d 3a 7a 41 ee e4 22 2c 05 08 13 2f 3a 8f 85 f9 34 f5 b2 00 02 d3 77 a3 16 a0 62 50 8b 28 44 40 98 69 1c 1f a2 8c bc 26 26 9c a5 73 7c a2 58 08 64 e4 62 81 7c ac 46 4b 3b 10 cf 86 87 74 ee 49 62 fe 93 b1 e5 2d 08 17 26 73 0c da 9e ed 4e a2 2e 22 37 cb f2 66 6f 94 4c 9a f3 86 0f fc 5c b2 80 89 ea 6b 27 94 c9 1c 11
                                                      Data Ascii: z*2w$H31t)sh (izU2,W7 5}X<#3`sEVI$r<\JDE[r.5A0z _+3D\8J-sQI-:zA",/:4wbP(D@i&&s|Xdb|FK;tIb-&sN."7foL\k'


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      59192.168.2.460118198.100.159.1244432424C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-03-13 15:10:10 UTC556OUTGET /wp-content/uploads/2024/10/Oct-2024-Hospital-News-Web-Rectangle-McMaster.jpeg HTTP/1.1
                                                      Host: hospitalnews.com
                                                      Connection: keep-alive
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                      Accept: */*
                                                      Sec-Fetch-Site: none
                                                      Sec-Fetch-Mode: cors
                                                      Sec-Fetch-Dest: empty
                                                      Sec-Fetch-Storage-Access: active
                                                      Accept-Encoding: gzip, deflate, br, zstd
                                                      Accept-Language: en-US,en;q=0.9
                                                      Cookie: PHPSESSID=jol5cdgo581mk4tc3dtjbdo4ld; advanced_ads_visitor=%7B%22vc_cache_reset%22%3A0%7D
                                                      2025-03-13 15:10:10 UTC468INHTTP/1.1 200 OK
                                                      Connection: close
                                                      cache-control: public, max-age=604800
                                                      expires: Thu, 20 Mar 2025 15:10:10 GMT
                                                      content-type: image/jpeg
                                                      last-modified: Wed, 02 Oct 2024 18:08:59 GMT
                                                      accept-ranges: bytes
                                                      content-length: 28490
                                                      date: Thu, 13 Mar 2025 15:10:10 GMT
                                                      server: LiteSpeed
                                                      alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                      2025-03-13 15:10:10 UTC900INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 01 01 01 01 01 01 02 01 01 02 03 02 02 02 03 04 03 03 03 03 04 05 04 04 04 04 04 05 06 05 05 05 05 05 05 06 06 06 06 06 06 06 06 07 07 07 07 07 07 08 08 08 08 08 09 09 09 09 09 09 09 09 09 09 01 01 01 01 02 02 02 04 02 02 04 09 06 05 06 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 ff c2 00 11 08 00 fd 01 2c 03 01 22 00 02 11 01 03 11 01 ff c4 00 3a 00 00 00 05 05 01 01 00 00 00 00 00 00 00 00 00 00 04 06 07 08 09 00 02 03 05 0a 01 0b 01 00 01 05 01 01 01 01 00 00 00 00 00 00 00 00 00 03 00 01 02 04 05 06 07 08 09 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 ee 83 30 7b ad d7 11 ee
                                                      Data Ascii: JFIF,":0{
                                                      2025-03-13 15:10:10 UTC14994INData Raw: c0 89 d6 7d 5e 7b 00 d9 35 37 45 95 3f 0d 83 dd 93 49 ad de e5 bc 26 6b 42 1d ba 2f ed ec 55 dc 75 49 ca c4 a2 8a 87 44 de 81 c9 5f 1b 39 77 73 eb 32 75 b9 37 5c d1 4e 73 28 74 9d 39 16 a0 78 e9 2b 2d af 3e a6 20 06 52 a9 9c 8b 88 ff 00 6b a4 da c5 32 e4 89 19 ce 55 17 23 28 e0 ef 48 5d e0 ae 67 1b e8 4f 52 4b c6 68 87 18 7b 7c ba bc 90 9c 59 f3 9f da ef 1a 01 e8 4a be 86 b2 7b 7b 3d 9e 80 7d da 26 dd e9 28 48 87 d9 c1 d6 21 e5 d0 3c c6 5c 81 6e 8c 45 dc 0f d4 87 7a 12 e6 71 7e 05 a6 43 72 80 f5 dc 7f a1 69 21 3e 07 a4 e2 2e 09 4f 11 b7 82 f1 38 ef 40 dc 9c 67 a1 29 47 61 40 6f 49 12 d8 96 36 51 73 16 5d 30 84 b6 fc fd 4f a3 69 8d 8e 4a f0 87 c5 2e cb 71 9f 4a 32 d5 4d e0 dd 28 c8 89 d8 f5 8f c4 af 53 41 c5 7a 1e eb 6c af 4f 6d 5a ba 69 6e 7c d4 30 0a 7a
                                                      Data Ascii: }^{57E?I&kB/UuID_9ws2u7\Ns(t9x+-> Rk2U#(H]gORKh{|YJ{{=}&(H!<\nEzq~Cri!>.O8@g)Ga@oI6Qs]0OiJ.qJ2M(SAzlOmZin|0z
                                                      2025-03-13 15:10:10 UTC12596INData Raw: 9f a6 5e 21 94 12 0c 55 e8 e7 30 fb 83 e5 f0 4a f1 f9 94 2c ba ee 7c bd 09 94 6b da d8 e0 39 ef 34 26 f3 ff 00 a4 ab 1e 19 8f b7 0c 68 25 fd ff 00 ec c3 7b 2e 3d 17 f9 81 72 e2 8e 9b 01 45 86 ae b5 1c 48 40 c2 05 f6 fd a8 7c ea 6a 55 81 3b 9b 8b 37 e8 96 96 45 99 61 a5 c4 5a 96 77 b5 9f 01 f4 35 95 f5 cc 1a e6 f9 ff 00 6e d3 37 59 6a dc b9 cc e9 8a ed 5a 96 44 07 62 64 ed c1 98 4f 4e cf e2 67 2c d6 e7 df 14 d8 7d da 80 5f 80 63 a8 bd e6 a3 fb 93 8b 1b e2 2d a5 b5 89 ac d3 fa 66 7c 63 1f c8 12 98 51 35 1f 1a 32 83 96 5c f1 2a d3 18 da e8 14 fd 03 01 51 ad 52 1d 78 a5 c4 e8 d4 af 35 29 c9 1f f9 cb 89 ec c5 18 35 e8 3a 71 0a 7a 43 49 5c e8 d8 7d bf 1e 8b 25 f5 4b a4 07 48 36 b3 47 e9 cb 3b d4 50 6e 57 f7 13 09 3b fb c1 51 e1 44 5c 6b e6 60 57 2e 27 4d ec 05
                                                      Data Ascii: ^!U0J,|k94&h%{.=rEH@|jU;7EaZw5n7YjZDbdONg,}_c-f|cQ52\*QRx5)5:qzCI\}%KH6G;PnW;QD\k`W.'M


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      60192.168.2.460119198.100.159.1244432424C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-03-13 15:10:10 UTC543OUTGET /wp-content/uploads/2024/10/ADS_FitRight-Daily-Briefs_Digital.png HTTP/1.1
                                                      Host: hospitalnews.com
                                                      Connection: keep-alive
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                      Accept: */*
                                                      Sec-Fetch-Site: none
                                                      Sec-Fetch-Mode: cors
                                                      Sec-Fetch-Dest: empty
                                                      Sec-Fetch-Storage-Access: active
                                                      Accept-Encoding: gzip, deflate, br, zstd
                                                      Accept-Language: en-US,en;q=0.9
                                                      Cookie: PHPSESSID=jol5cdgo581mk4tc3dtjbdo4ld; advanced_ads_visitor=%7B%22vc_cache_reset%22%3A0%7D
                                                      2025-03-13 15:10:11 UTC467INHTTP/1.1 200 OK
                                                      Connection: close
                                                      cache-control: public, max-age=604800
                                                      expires: Thu, 20 Mar 2025 15:10:11 GMT
                                                      content-type: image/png
                                                      last-modified: Wed, 30 Oct 2024 21:45:57 GMT
                                                      accept-ranges: bytes
                                                      content-length: 58583
                                                      date: Thu, 13 Mar 2025 15:10:11 GMT
                                                      server: LiteSpeed
                                                      alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                      2025-03-13 15:10:11 UTC901INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 2c 00 00 00 fa 08 02 00 00 00 94 0f ed a4 00 00 e4 9e 49 44 41 54 78 da ec bd 07 80 1c c5 95 f8 fd 5e 55 87 c9 3b 9b a3 36 68 57 39 83 84 84 84 44 c6 16 b2 31 39 d9 c6 d8 c6 e7 bb c3 18 e7 84 c1 f9 6c 13 ce 01 1b 0c c6 c6 c6 67 7c 60 30 d1 24 93 93 40 a0 84 b2 56 d2 6a 83 36 87 d9 30 a9 bb ab ea ab aa de d9 15 06 0e ec 0f ff ef 2c cd 53 6d cd eb d7 d5 d5 d5 a3 fe cd ab aa ae aa 46 fb b4 6b e0 6f 14 44 15 73 fd 89 88 1c 80 68 93 d0 8a c8 25 12 6a e7 84 11 a5 28 b3 6f d4 b1 8e 10 72 47 f9 f6 71 5d 8a 8e c6 53 42 2e d2 f6 dc bf f1 3c 73 99 11 e1 ef d5 46 ad 12 ad c1 c4 d9 85 9f 07 e4 0a a0 15 fd 4f eb 88 44 2b dc cf 50 5b 54 f9 95 02 02 f4 5e 6d 81 5c 69 73 8a 4e a6 8f e2 b9 62 0a d0 87 bc fe 2c ca e8
                                                      Data Ascii: PNGIHDR,IDATx^U;6hW9D19lg|`0$@Vj60,SmFkoDsh%j(orGq]SB.<sFOD+P[T^m\isNb,
                                                      2025-03-13 15:10:11 UTC14994INData Raw: c1 9c e4 ab a3 6f e7 06 63 14 db 32 0c 2a ac a6 da a2 82 58 30 95 f1 ac a4 1b 08 98 89 d1 cc dc 69 a5 86 49 2b 4a a3 b6 45 e3 04 9b 5b 07 ef d9 37 5a 1a 36 52 4c e0 df db 07 f4 76 c4 09 d0 84 4d 32 87 93 7f 3e 90 0a 33 3f f2 ab c4 93 6b 2c e4 92 2b 41 25 00 93 26 42 a4 8e 07 d3 2c de a4 70 02 75 19 b8 cf b3 0a 3a 7b bf 5c b9 13 f9 0a a2 50 26 bd 67 32 b7 71 e3 44 96 f8 3a 12 45 2e 9a 2c 44 be 12 7b b8 43 88 00 4c 88 84 27 16 14 18 57 de b1 bd 33 e5 35 45 4d 8b 22 e3 e2 94 79 25 94 92 3f ae ed ec 7b a2 0d 00 1a 0a ac b6 e1 ac 7f 4c 9a 0b 8a f8 2e 3c 27 14 c2 bf f1 7d 54 26 c0 01 a5 6a e2 38 17 a0 ff 69 41 ae d0 cb c1 aa 0f cd b9 46 21 83 06 83 13 22 b4 05 a4 92 c3 d0 c7 c4 54 27 78 1d 02 07 0b 1e a4 e9 cc 30 47 95 18 3f ab 2e 80 14 75 9e c9 4e 2a ce 01 fd
                                                      Data Ascii: oc2*X0iI+JE[7Z6RLvM2>3?k,+A%&B,pu:{\P&g2qD:E.,D{CL'W35EM"y%?{L.<'}T&j8iAF!"T'x0G?.uN*
                                                      2025-03-13 15:10:11 UTC16384INData Raw: c3 b3 64 15 d7 01 72 28 62 78 68 56 47 27 44 08 08 58 06 1c 1b 71 99 e8 e9 1f 9b 3b 25 f6 d3 0f 4c cd 7a bc ad 67 ec e3 c7 d6 fd 62 4d 7d 7d 65 ec b1 4d 5d bf d8 36 74 da d1 b5 d5 85 81 db de d7 58 1c 0b dc fb 6a e7 8a 79 55 c3 69 ef 7d cb ea 0a 42 96 7c ea 75 d1 09 8d 1f 5f 54 7c dc 82 ca fb 5e ed 3c 6a 46 e9 d7 57 55 9e 76 44 45 24 68 ee ee 1a 2d 2b 0a 11 82 b0 2f 3b bb b6 60 d9 d4 38 84 e8 fb 56 34 2c 6f 2a 3c b6 d8 5e d0 10 9f 51 11 79 ff 11 15 cf ed 49 74 0d 26 1f db 39 30 9a e5 45 51 7b 38 ed 4a e6 2f 3d b1 1e 46 3c b0 48 75 3c 90 18 cd 82 c3 4f ae 09 82 a9 aa 64 8f ef 4e ec 3c 30 76 ce 92 8a 15 b5 91 35 47 56 c9 67 89 05 21 f3 4b 2b ab 36 a5 bc 5d dd c9 87 b7 f6 9f ba a8 e2 b4 da f0 87 96 56 4a a4 3b 13 d9 c2 a8 1d b3 c9 69 47 94 d7 46 cd 2d 3d e9
                                                      Data Ascii: dr(bxhVG'DXq;%LzgbM}}eM]6tXjyUi}B|u_T|^<jFWUvDE$h-+/;`8V4,o*<^QyIt&90EQ{8J/=F<Hu<OdN<0v5GVg!K+6]VJ;iGF-=
                                                      2025-03-13 15:10:11 UTC16384INData Raw: 15 96 b5 06 22 3c f3 95 19 3f 33 84 00 be a2 9c 6d 94 56 4b e3 e9 f8 8e fe 7c a8 f4 b2 2f 87 63 46 d6 a2 fc ab 5f 3d f9 c4 b7 8d 6f 7f 6e e8 95 bf 52 59 aa 2d 64 46 76 9a 22 a1 fd c8 60 3c 9f 36 dd a1 3c 05 df 89 e8 17 bb 52 1d 79 ed f9 52 4a 24 ad 42 5a 0f 62 38 59 cb 93 10 90 00 01 4f b1 dd 69 22 cb e4 6e 10 11 01 30 28 87 6c 5f 5f e0 38 1e 9d d9 65 48 da 46 c2 7a 9d 01 03 7a ee 42 99 08 00 b0 c5 9b 52 e7 2c c2 b5 94 16 44 5a a7 3b cd e2 82 cf b9 bb 61 6f 7e a6 39 de 49 03 b6 b0 5b 9e 6c b0 e2 cd 12 30 b7 e9 4f 2e 2e af 44 06 67 bc c3 66 16 47 57 a1 d4 52 46 61 14 31 c7 51 d5 5a 6d de d5 0f af 2c 59 99 0e e6 24 ba 32 5c 06 51 56 fb 17 ef b9 b0 a3 fb 13 ff 74 ff 47 77 9a b6 af 4d 8d 00 c8 94 06 4d c0 5e 10 86 3f 11 42 04 46 54 d3 b8 af 3f 7b a4 d2 48 c6
                                                      Data Ascii: "<?3mVK|/cF_=onRY-dFv"`<6<RyRJ$BZb8YOi"n0(l__8eHFzzBR,DZ;ao~9I[l0O..DgfGWRFa1QZm,Y$2\QVtGwMM^?BFT?{H
                                                      2025-03-13 15:10:11 UTC9920INData Raw: 9f 7e 72 00 24 a4 d2 da 23 3f d9 0f fb 2a 9f fa bd f6 27 b7 1e bb f5 ce 03 50 f0 97 b7 58 e3 3e 29 c4 28 2f 86 7e bb aa 1f 09 0e ed 1a 27 80 51 5f f9 0a 26 24 cd 4d 88 2f ef 98 fc f2 e6 09 d0 b0 3e a5 fd 8f 75 03 00 04 3a 03 83 bf eb 67 47 40 30 8c f3 bf 78 6e 04 02 02 93 81 ce 01 a1 c3 e0 79 45 22 6a 8d 70 ee 79 f0 15 41 83 c0 71 4f 7e e3 ae ed ef 78 c3 02 ab 2e bd 7f b2 d2 10 37 91 0b 3e 9d 26 8f 3a 43 5b 52 88 49 8c e2 90 49 e9 61 8c 2e 57 8a 1c 20 24 10 88 11 68 a5 22 47 51 a0 08 11 91 c8 0b e4 98 14 47 1c 77 e3 44 81 29 d9 96 4e 32 a2 bc 94 75 1d 0d 2b 96 64 77 8e 55 48 3f 83 61 fc 67 cd 59 5f 54 54 d7 1a 9b 94 24 7d b9 a4 29 56 f4 54 ff a6 82 6c 0c da 3b 13 ad ff ad b9 67 bc fa a9 af 3f fa 64 6f a9 a1 25 a6 33 2c 4b e8 77 82 8b e6 a7 46 1d 59 08 a8
                                                      Data Ascii: ~r$#?*'PX>)(/~'Q_&$M/>u:gG@0xnyE"jpyAqO~x.7>&:C[RIIa.W $h"GQGwD)N2u+dwUH?agY_TT$})VTl;g?do%3,KwFY


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      61192.168.2.460120198.100.159.1244432424C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-03-13 15:10:10 UTC549OUTGET /wp-content/uploads/2025/02/Webinar-series-ad-300x250px-larger-font.jpg HTTP/1.1
                                                      Host: hospitalnews.com
                                                      Connection: keep-alive
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                      Accept: */*
                                                      Sec-Fetch-Site: none
                                                      Sec-Fetch-Mode: cors
                                                      Sec-Fetch-Dest: empty
                                                      Sec-Fetch-Storage-Access: active
                                                      Accept-Encoding: gzip, deflate, br, zstd
                                                      Accept-Language: en-US,en;q=0.9
                                                      Cookie: PHPSESSID=jol5cdgo581mk4tc3dtjbdo4ld; advanced_ads_visitor=%7B%22vc_cache_reset%22%3A0%7D
                                                      2025-03-13 15:10:11 UTC468INHTTP/1.1 200 OK
                                                      Connection: close
                                                      cache-control: public, max-age=604800
                                                      expires: Thu, 20 Mar 2025 15:10:11 GMT
                                                      content-type: image/jpeg
                                                      last-modified: Wed, 05 Feb 2025 18:45:20 GMT
                                                      accept-ranges: bytes
                                                      content-length: 79322
                                                      date: Thu, 13 Mar 2025 15:10:11 GMT
                                                      server: LiteSpeed
                                                      alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                      2025-03-13 15:10:11 UTC900INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff e2 0c 58 49 43 43 5f 50 52 4f 46 49 4c 45 00 01 01 00 00 0c 48 4c 69 6e 6f 02 10 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 07 ce 00 02 00 09 00 06 00 31 00 00 61 63 73 70 4d 53 46 54 00 00 00 00 49 45 43 20 73 52 47 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f6 d6 00 01 00 00 00 00 d3 2d 48 50 20 20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 11 63 70 72 74 00 00 01 50 00 00 00 33 64 65 73 63 00 00 01 84 00 00 00 6c 77 74 70 74 00 00 01 f0 00 00 00 14 62 6b 70 74 00 00 02 04 00 00 00 14 72 58 59 5a 00 00 02 18 00 00 00 14 67 58 59 5a 00 00 02 2c 00 00 00 14 62 58 59 5a 00 00 02 40 00 00 00 14 64
                                                      Data Ascii: JFIFXICC_PROFILEHLinomntrRGB XYZ 1acspMSFTIEC sRGB-HP cprtP3desclwtptbkptrXYZgXYZ,bXYZ@d
                                                      2025-03-13 15:10:11 UTC14994INData Raw: 6e 63 65 20 56 69 65 77 69 6e 67 20 43 6f 6e 64 69 74 69 6f 6e 20 69 6e 20 49 45 43 36 31 39 36 36 2d 32 2e 31 00 00 00 00 00 00 00 00 00 00 00 2c 52 65 66 65 72 65 6e 63 65 20 56 69 65 77 69 6e 67 20 43 6f 6e 64 69 74 69 6f 6e 20 69 6e 20 49 45 43 36 31 39 36 36 2d 32 2e 31 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 76 69 65 77 00 00 00 00 00 13 a4 fe 00 14 5f 2e 00 10 cf 14 00 03 ed cc 00 04 13 0b 00 03 5c 9e 00 00 00 01 58 59 5a 20 00 00 00 00 00 4c 09 56 00 50 00 00 00 57 1f e7 6d 65 61 73 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 02 8f 00 00 00 02 73 69 67 20 00 00 00 00 43 52 54 20 63 75 72 76 00 00 00 00 00 00 04 00 00 00 00 05 00 0a 00 0f 00 14 00 19 00 1e 00 23 00 28 00 2d 00
                                                      Data Ascii: nce Viewing Condition in IEC61966-2.1,Reference Viewing Condition in IEC61966-2.1view_.\XYZ LVPWmeassig CRT curv#(-
                                                      2025-03-13 15:10:11 UTC16384INData Raw: ef 8c 7d 31 79 df 18 fa 62 f3 be 31 f4 c5 e7 7c 63 e9 8b ce f8 c7 d3 1e 9d 33 3a 4b 76 c0 b5 7f 8f 86 22 19 11 f1 c4 c1 09 44 10 94 79 48 cf 78 98 fc 26 3f da 7f de 12 97 33 ee 12 38 dd f1 88 d3 fc ff 00 a3 ff 00 84 7f f4 87 85 d2 e9 72 73 d8 d1 b1 cd 2f b3 2b 01 6d 9e 33 59 88 23 68 4f 87 51 3d 67 01 5f 46 65 b4 6f e5 02 70 c8 36 cd d9 14 c2 df e9 34 3d b6 58 31 e1 db db 0b 4c 42 f2 db f7 b3 71 80 66 f4 95 32 94 71 27 d2 68 bd d6 16 7e b6 fd 62 3b 61 4b 34 dd 82 99 84 d2 cc 54 54 bc 3c 8a e4 b5 62 3a 5b 43 31 e1 99 0d bd fc b0 aa 4b a4 b7 5b af 12 12 ee a5 8c 4b b6 ac a0 27 55 82 f6 76 9e f3 32 5e ec 7f dd b4 7f f3 1d 84 52 de 9c aa 33 00 68 a9 90 d7 12 c5 82 a0 b6 5c de 96 07 8f d9 b7 b6 11 95 c4 67 55 09 d5 7c 56 bf 27 25 a8 5c 64 f9 d7 d2 8f 17 7d a3
                                                      Data Ascii: }1yb1|c3:Kv"DyHx&?38rs/+m3Y#hOQ=g_Feop64=X1LBqf2q'h~b;aK4TT<b:[C1K[K'Uv2^R3h\gU|V'%\d}
                                                      2025-03-13 15:10:11 UTC16384INData Raw: 60 39 7a 85 14 cb 7c ec 04 19 c2 88 2b 6c 56 26 df 6a f6 98 26 c3 57 47 13 f3 ec 50 f8 87 d9 71 55 73 83 fa 8f 25 13 54 32 eb 2b 73 8c 74 2b 75 db 99 3c 0d 5e d9 b8 d8 03 c1 2e 12 00 f9 16 fa 7b 6a e0 33 fd f5 03 59 da 71 2d f8 ae c5 0d 76 6f 51 9b 88 9c 0f cf d1 c3 35 ec dc fd a9 d1 87 db aa 70 74 25 4f 37 40 2d 45 66 9e 6c 51 e8 8a 05 a5 2b 66 ce dd 62 5e 73 65 be a7 2c a1 c9 dd 5c b3 47 3b 79 99 51 59 54 fa b2 c2 ae c7 0b 43 19 2b bb e0 95 eb 2d e1 d7 30 22 d9 d9 d0 bf a2 87 f8 d5 6a d5 ab 56 ad 5a b5 6a d5 ab 56 ad 5a b5 6a d5 ab 56 ad 5a b5 6a d5 ab 56 ad 5a b5 6a d5 ab 56 ad 5a b5 6a d5 ab 0b 3a 3a b7 f4 d1 81 4c b5 e7 6d 02 ff 00 f0 19 57 98 b9 37 b5 5d 1d 52 94 13 8c b9 88 70 d1 49 60 ad 32 c1 51 df aa 2b 0b 01 a1 48 0c ed 2d 58 7d d1 c2 d8 b2 44
                                                      Data Ascii: `9z|+lV&j&WGPqUs%T2+st+u<^.{j3Yq-voQ5pt%O7@-EflQ+fb^se,\G;yQYTC+-0"jVZjVZjVZjVZjVZj::LmW7]RpI`2Q+H-X}D
                                                      2025-03-13 15:10:11 UTC16384INData Raw: 56 74 cf a3 3e ac e9 9d 7f 9d f8 fd d9 f6 f8 f4 f9 29 82 cc b6 95 f6 85 8f 48 43 71 06 a6 8d ba 15 bc 60 0a 90 6b 27 43 1a b2 f0 aa d6 a2 75 37 e9 e4 14 06 f5 a8 14 a5 10 fc ee 82 b1 d0 04 b6 16 77 3b ec 2b 86 2d a1 98 eb 71 29 1e 9c c4 a6 2d ae 5e e6 83 29 4f b4 38 40 32 3c 84 95 c5 23 7b 61 cf b1 f0 96 1a 1b 95 eb 36 55 2c 59 e7 a1 80 2f c9 be a4 1f 33 57 80 75 a3 f5 37 f9 a7 8f 4c eb 9f 56 74 cf a3 3e ac e9 9d 7f 9d f8 fd d9 f6 f8 f4 f9 3e e5 e8 60 82 da 81 d0 4d 8e 05 12 ee b3 8a 89 24 39 e2 ff 00 11 de 0e 17 f2 6b 53 8a 71 56 4e 1b 00 25 28 51 03 44 ad e6 94 7a a8 90 d5 70 9d a9 99 aa 72 1a 88 84 99 be 0a 3c 71 14 7d 07 a0 2e 06 b2 d2 9c 3c 07 bd 22 c6 74 bc 13 b9 94 a5 0b a5 a2 bb 63 81 b6 6d ab 30 7b 1e 64 4d f6 ae 05 f3 63 c7 a6 75 cf ab 3a 67 d1
                                                      Data Ascii: Vt>)HCq`k'Cu7w;+-q)-^)O8@2<#{a6U,Y/3Wu7LVt>>`M$9kSqVN%(QDzpr<q}.<"tcm0{dMcu:g
                                                      2025-03-13 15:10:11 UTC14276INData Raw: 65 73 70 b6 81 44 9a b6 89 ac f4 68 f5 9f 8d 9c 46 21 7d b0 c2 ad 9a d7 25 0a 74 df bf bd ef ad ec 5e 45 94 b5 0f 4e fd fb f7 97 7a f6 59 08 a0 2a 29 81 4e bb f7 ef f1 d7 bf db a2 a3 c3 44 13 5e 2a a9 a9 3f 02 dc 20 fe d2 b6 3d 8e f6 6a 9f 69 bf 7e fd fb f7 ef df bd 3e c7 d2 80 cd 2d 00 1a f5 df bd 17 c3 7a a7 87 df 62 10 8e 2c b8 57 57 ef 72 22 f4 ef df bf 7e fe fc da b1 9c 66 9b 46 a7 7b e1 5a 83 d7 da e5 4d 87 4d ff 00 3c fb 75 73 b5 c0 0b 2e 7a 6f 7e 4f 7b 1d c4 32 f2 09 09 85 84 4a 35 16 c8 47 4a 0f a3 7e fd fb c3 9c 88 14 e8 0b 7b 82 84 28 72 a3 da 3f 0d a6 45 c6 0e 9e f5 2b 4d 0a 70 20 97 48 31 b3 a3 5c e5 ec 0b 3f f4 11 16 29 13 15 57 6b 60 ed a4 27 69 6e aa 08 64 20 c9 08 6f b5 37 99 ef 99 8d e2 07 56 5a 07 3b 8f 6f d5 b2 78 7e 7d cf 62 e1 9b 85
                                                      Data Ascii: espDhF!}%t^ENzY*)ND^*? =ji~>-zb,WWr"~fF{ZMM<us.zo~O{2J5GJ~{(r?E+Mp H1\?)Wk`'ind o7VZ;ox~}b


                                                      020406080s020406080100

                                                      Click to jump to process

                                                      020406080s0.0050100MB

                                                      Click to jump to process

                                                      Target ID:1
                                                      Start time:11:09:29
                                                      Start date:13/03/2025
                                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      Wow64 process (32bit):false
                                                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                      Imagebase:0x7ff786830000
                                                      File size:3'388'000 bytes
                                                      MD5 hash:E81F54E6C1129887AEA47E7D092680BF
                                                      Has elevated privileges:true
                                                      Has administrator privileges:true
                                                      Programmed in:C, C++ or other language
                                                      Reputation:low
                                                      Has exited:false

                                                      Target ID:3
                                                      Start time:11:09:33
                                                      Start date:13/03/2025
                                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      Wow64 process (32bit):false
                                                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2372,i,7602139299897534102,487639961468868961,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=2400 /prefetch:3
                                                      Imagebase:0x7ff786830000
                                                      File size:3'388'000 bytes
                                                      MD5 hash:E81F54E6C1129887AEA47E7D092680BF
                                                      Has elevated privileges:true
                                                      Has administrator privileges:true
                                                      Programmed in:C, C++ or other language
                                                      Reputation:low
                                                      Has exited:false

                                                      Target ID:10
                                                      Start time:11:09:39
                                                      Start date:13/03/2025
                                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      Wow64 process (32bit):false
                                                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://hospitalnews.com/paramedics-in-six-provinces-to-provide-palliative-care-in-the-home/"
                                                      Imagebase:0x7ff786830000
                                                      File size:3'388'000 bytes
                                                      MD5 hash:E81F54E6C1129887AEA47E7D092680BF
                                                      Has elevated privileges:true
                                                      Has administrator privileges:true
                                                      Programmed in:C, C++ or other language
                                                      Reputation:low
                                                      Has exited:true

                                                      No disassembly