Edit tour

Windows Analysis Report
https://glucovital.org

Overview

General Information

Sample URL:https://glucovital.org
Analysis ID:1638745
Infos:

Detection

Score:1
Range:0 - 100
Confidence:100%

Signatures

Creates files inside the system directory
Deletes files inside the Windows folder
Suspicious form URL found

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
  • System is w10x64
  • chrome.exe (PID: 868 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: E81F54E6C1129887AEA47E7D092680BF)
    • chrome.exe (PID: 4560 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2072,i,13276391422513279457,6831597079577163583,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version --mojo-platform-channel-handle=2136 /prefetch:3 MD5: E81F54E6C1129887AEA47E7D092680BF)
  • chrome.exe (PID: 6880 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://glucovital.org" MD5: E81F54E6C1129887AEA47E7D092680BF)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: https://glucovital.org/HTTP Parser: Form action: /login.php
Source: https://glucovital.org/HTTP Parser: Form action: /login.php
Source: https://glucovital.org/HTTP Parser: Form action: /login.php
Source: https://glucovital.org/HTTP Parser: Form action: /login.php
Source: https://glucovital.org/HTTP Parser: Form action: /login.php
Source: https://glucovital.org/HTTP Parser: Form action: /login.php
Source: https://glucovital.org/HTTP Parser: Form action: /login.php
Source: https://glucovital.org/HTTP Parser: <input type="password" .../> found
Source: https://glucovital.org/HTTP Parser: No <meta name="author".. found
Source: https://glucovital.org/HTTP Parser: No <meta name="author".. found
Source: https://glucovital.org/HTTP Parser: No <meta name="author".. found
Source: https://glucovital.org/HTTP Parser: No <meta name="author".. found
Source: https://glucovital.org/HTTP Parser: No <meta name="author".. found
Source: https://glucovital.org/HTTP Parser: No <meta name="author".. found
Source: https://glucovital.org/HTTP Parser: No <meta name="author".. found
Source: https://glucovital.org/HTTP Parser: No <meta name="copyright".. found
Source: https://glucovital.org/HTTP Parser: No <meta name="copyright".. found
Source: https://glucovital.org/HTTP Parser: No <meta name="copyright".. found
Source: https://glucovital.org/HTTP Parser: No <meta name="copyright".. found
Source: https://glucovital.org/HTTP Parser: No <meta name="copyright".. found
Source: https://glucovital.org/HTTP Parser: No <meta name="copyright".. found
Source: https://glucovital.org/HTTP Parser: No <meta name="copyright".. found
Source: unknownHTTPS traffic detected: 142.250.186.36:443 -> 192.168.2.6:49699 version: TLS 1.2
Source: unknownHTTPS traffic detected: 149.255.56.87:443 -> 192.168.2.6:49703 version: TLS 1.2
Source: unknownHTTPS traffic detected: 149.255.56.87:443 -> 192.168.2.6:49702 version: TLS 1.2
Source: unknownHTTPS traffic detected: 2.19.120.144:443 -> 192.168.2.6:49711 version: TLS 1.2
Source: unknownHTTPS traffic detected: 2.19.120.144:443 -> 192.168.2.6:49710 version: TLS 1.2
Source: unknownHTTPS traffic detected: 149.255.56.87:443 -> 192.168.2.6:49727 version: TLS 1.2
Source: unknownHTTPS traffic detected: 149.255.56.87:443 -> 192.168.2.6:49728 version: TLS 1.2
Source: unknownHTTPS traffic detected: 149.255.56.87:443 -> 192.168.2.6:49728 version: TLS 1.2
Source: unknownHTTPS traffic detected: 149.255.56.87:443 -> 192.168.2.6:49729 version: TLS 1.2
Source: unknownHTTPS traffic detected: 149.255.56.87:443 -> 192.168.2.6:49729 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 2.23.227.215
Source: unknownTCP traffic detected without corresponding DNS query: 2.23.227.215
Source: unknownTCP traffic detected without corresponding DNS query: 2.23.227.215
Source: unknownTCP traffic detected without corresponding DNS query: 2.23.227.215
Source: unknownTCP traffic detected without corresponding DNS query: 2.23.227.215
Source: unknownTCP traffic detected without corresponding DNS query: 2.23.227.215
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.42.65.91
Source: unknownTCP traffic detected without corresponding DNS query: 20.42.65.91
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.42.65.91
Source: unknownTCP traffic detected without corresponding DNS query: 20.42.65.91
Source: unknownTCP traffic detected without corresponding DNS query: 20.42.65.91
Source: unknownTCP traffic detected without corresponding DNS query: 20.42.65.91
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.42.65.91
Source: unknownTCP traffic detected without corresponding DNS query: 2.23.227.215
Source: unknownTCP traffic detected without corresponding DNS query: 2.23.227.215
Source: unknownTCP traffic detected without corresponding DNS query: 2.23.227.215
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: glucovital.orgConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /css/bootstrap.css HTTP/1.1Host: glucovital.orgConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://glucovital.org/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: GlucoVITAL=7kfgj3fjepppbdfs0gcjkp4d1q
Source: global trafficHTTP traffic detected: GET /css/ecrf.css HTTP/1.1Host: glucovital.orgConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://glucovital.org/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: GlucoVITAL=7kfgj3fjepppbdfs0gcjkp4d1q
Source: global trafficHTTP traffic detected: GET /trial/css/GlucoVITAL.css HTTP/1.1Host: glucovital.orgConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://glucovital.org/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: GlucoVITAL=7kfgj3fjepppbdfs0gcjkp4d1q
Source: global trafficHTTP traffic detected: GET /font-awesome/css/font-awesome.min.css HTTP/1.1Host: glucovital.orgConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://glucovital.org/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: GlucoVITAL=7kfgj3fjepppbdfs0gcjkp4d1q
Source: global trafficHTTP traffic detected: GET /css/bootstrap-responsive.css HTTP/1.1Host: glucovital.orgConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://glucovital.org/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: GlucoVITAL=7kfgj3fjepppbdfs0gcjkp4d1q
Source: global trafficHTTP traffic detected: GET /css/jquery.dataTables.css HTTP/1.1Host: glucovital.orgConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://glucovital.org/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: GlucoVITAL=7kfgj3fjepppbdfs0gcjkp4d1q
Source: global trafficHTTP traffic detected: GET /ajax/jquery.dataTables/1.8.2/css/jquery.dataTables.css HTTP/1.1Host: ajax.aspnetcdn.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleSec-Fetch-Storage-Access: activeReferer: https://glucovital.org/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ajax/jquery.dataTables/1.8.2/jquery.dataTables.min.js HTTP/1.1Host: ajax.aspnetcdn.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://glucovital.org/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /css/dTablebs.css HTTP/1.1Host: glucovital.orgConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://glucovital.org/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: GlucoVITAL=7kfgj3fjepppbdfs0gcjkp4d1q
Source: global trafficHTTP traffic detected: GET /js/bootstrap.js HTTP/1.1Host: glucovital.orgConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://glucovital.org/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: GlucoVITAL=7kfgj3fjepppbdfs0gcjkp4d1q
Source: global trafficHTTP traffic detected: GET /js/jquery.dataTables.min.js HTTP/1.1Host: glucovital.orgConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://glucovital.org/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: GlucoVITAL=7kfgj3fjepppbdfs0gcjkp4d1q
Source: global trafficHTTP traffic detected: GET /js/dTablebs.js HTTP/1.1Host: glucovital.orgConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://glucovital.org/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: GlucoVITAL=7kfgj3fjepppbdfs0gcjkp4d1q
Source: global trafficHTTP traffic detected: GET /js/ecrf.js?v3 HTTP/1.1Host: glucovital.orgConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://glucovital.org/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: GlucoVITAL=7kfgj3fjepppbdfs0gcjkp4d1q
Source: global trafficHTTP traffic detected: GET /trial/js/GlucoVITAL.js?v3 HTTP/1.1Host: glucovital.orgConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://glucovital.org/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: GlucoVITAL=7kfgj3fjepppbdfs0gcjkp4d1q
Source: global trafficHTTP traffic detected: GET /js/modernizr.js HTTP/1.1Host: glucovital.orgConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://glucovital.org/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: GlucoVITAL=7kfgj3fjepppbdfs0gcjkp4d1q
Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&gs_rn=42&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhE HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CO6MywE=Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/phshiv.js HTTP/1.1Host: glucovital.orgConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://glucovital.org/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: GlucoVITAL=7kfgj3fjepppbdfs0gcjkp4d1q
Source: global trafficHTTP traffic detected: GET /favicon-32x32.png HTTP/1.1Host: glucovital.orgConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://glucovital.org/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: GlucoVITAL=7kfgj3fjepppbdfs0gcjkp4d1q
Source: global trafficHTTP traffic detected: GET /trial/img/trial_logo.png HTTP/1.1Host: glucovital.orgConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://glucovital.org/trial/css/GlucoVITAL.cssAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: GlucoVITAL=7kfgj3fjepppbdfs0gcjkp4d1q
Source: global trafficHTTP traffic detected: GET /favicon-32x32.png HTTP/1.1Host: glucovital.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: GlucoVITAL=7kfgj3fjepppbdfs0gcjkp4d1q
Source: global trafficHTTP traffic detected: GET /processAjax.php HTTP/1.1Host: glucovital.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: GlucoVITAL=7kfgj3fjepppbdfs0gcjkp4d1q
Source: global trafficHTTP traffic detected: GET /site.webmanifest HTTP/1.1Host: glucovital.orgConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: manifestReferer: https://glucovital.org/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /trial/img/trial_logo.png HTTP/1.1Host: glucovital.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: GlucoVITAL=7kfgj3fjepppbdfs0gcjkp4d1q
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: glucovital.orgConnection: keep-aliveCache-Control: max-age=0Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://glucovital.org/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: GlucoVITAL=7kfgj3fjepppbdfs0gcjkp4d1q
Source: global trafficHTTP traffic detected: GET /processAjax.php HTTP/1.1Host: glucovital.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: GlucoVITAL=7kfgj3fjepppbdfs0gcjkp4d1q
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: glucovital.orgConnection: keep-aliveCache-Control: max-age=0Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://glucovital.org/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: GlucoVITAL=7kfgj3fjepppbdfs0gcjkp4d1q
Source: global trafficHTTP traffic detected: GET /processAjax.php HTTP/1.1Host: glucovital.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: GlucoVITAL=7kfgj3fjepppbdfs0gcjkp4d1q
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: glucovital.orgConnection: keep-aliveCache-Control: max-age=0Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://glucovital.org/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: GlucoVITAL=7kfgj3fjepppbdfs0gcjkp4d1q
Source: global trafficHTTP traffic detected: GET /processAjax.php HTTP/1.1Host: glucovital.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: GlucoVITAL=7kfgj3fjepppbdfs0gcjkp4d1q
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: glucovital.orgConnection: keep-aliveCache-Control: max-age=0Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://glucovital.org/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: GlucoVITAL=7kfgj3fjepppbdfs0gcjkp4d1q
Source: global trafficHTTP traffic detected: GET /processAjax.php HTTP/1.1Host: glucovital.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: GlucoVITAL=7kfgj3fjepppbdfs0gcjkp4d1q
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: glucovital.orgConnection: keep-aliveCache-Control: max-age=0Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://glucovital.org/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: GlucoVITAL=7kfgj3fjepppbdfs0gcjkp4d1q
Source: global trafficHTTP traffic detected: GET /processAjax.php HTTP/1.1Host: glucovital.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: GlucoVITAL=7kfgj3fjepppbdfs0gcjkp4d1q
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: glucovital.orgConnection: keep-aliveCache-Control: max-age=0Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://glucovital.org/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: GlucoVITAL=7kfgj3fjepppbdfs0gcjkp4d1q
Source: global trafficHTTP traffic detected: GET /processAjax.php HTTP/1.1Host: glucovital.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: GlucoVITAL=7kfgj3fjepppbdfs0gcjkp4d1q
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: glucovital.org
Source: global trafficDNS traffic detected: DNS query: ajax.aspnetcdn.com
Source: unknownHTTP traffic detected: POST /processAjax.php HTTP/1.1Host: glucovital.orgConnection: keep-aliveContent-Length: 27sec-ch-ua-platform: "Windows"X-Requested-With: XMLHttpRequestUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: application/json, text/javascript, */*; q=0.01sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"Content-Type: application/x-www-form-urlencoded; charset=UTF-8sec-ch-ua-mobile: ?0Origin: https://glucovital.orgSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://glucovital.org/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: GlucoVITAL=7kfgj3fjepppbdfs0gcjkp4d1q
Source: chromecache_106.2.drString found in binary or memory: http://datatables.net/license_bsd
Source: chromecache_106.2.drString found in binary or memory: http://datatables.net/license_gpl2
Source: chromecache_97.2.drString found in binary or memory: http://modernizr.com/download/#-fontface-backgroundsize-borderimage-borderradius-boxshadow-flexbox-h
Source: chromecache_101.2.drString found in binary or memory: http://twitter.github.com/bootstrap/javascript.html#affix
Source: chromecache_101.2.drString found in binary or memory: http://twitter.github.com/bootstrap/javascript.html#alerts
Source: chromecache_101.2.drString found in binary or memory: http://twitter.github.com/bootstrap/javascript.html#buttons
Source: chromecache_101.2.drString found in binary or memory: http://twitter.github.com/bootstrap/javascript.html#carousel
Source: chromecache_101.2.drString found in binary or memory: http://twitter.github.com/bootstrap/javascript.html#collapse
Source: chromecache_101.2.drString found in binary or memory: http://twitter.github.com/bootstrap/javascript.html#dropdowns
Source: chromecache_101.2.drString found in binary or memory: http://twitter.github.com/bootstrap/javascript.html#modals
Source: chromecache_101.2.drString found in binary or memory: http://twitter.github.com/bootstrap/javascript.html#popovers
Source: chromecache_101.2.drString found in binary or memory: http://twitter.github.com/bootstrap/javascript.html#scrollspy
Source: chromecache_101.2.drString found in binary or memory: http://twitter.github.com/bootstrap/javascript.html#tabs
Source: chromecache_101.2.drString found in binary or memory: http://twitter.github.com/bootstrap/javascript.html#tooltips
Source: chromecache_101.2.drString found in binary or memory: http://twitter.github.com/bootstrap/javascript.html#transitions
Source: chromecache_101.2.drString found in binary or memory: http://twitter.github.com/bootstrap/javascript.html#typeahead
Source: chromecache_84.2.dr, chromecache_94.2.dr, chromecache_101.2.drString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
Source: chromecache_101.2.drString found in binary or memory: http://www.modernizr.com/)
Source: chromecache_90.2.drString found in binary or memory: https://ampcid.google.com/v1/publisher:getClientId
Source: chromecache_90.2.drString found in binary or memory: https://stats.g.doubleclick.net/j/collect
Source: chromecache_90.2.drString found in binary or memory: https://tagassistant.google.com/
Source: chromecache_90.2.drString found in binary or memory: https://www.google-analytics.com/debug/bootstrap?id=
Source: chromecache_90.2.drString found in binary or memory: https://www.google-analytics.com/gtm/js?id=
Source: chromecache_90.2.drString found in binary or memory: https://www.google.%/ads/ga-audiences
Source: chromecache_90.2.drString found in binary or memory: https://www.google.com/ads/ga-audiences
Source: chromecache_90.2.drString found in binary or memory: https://www.googletagmanager.com/gtag/js?id=
Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49686 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49699
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 49706 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49686
Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49680
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 49680 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49706
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49704
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49702
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49699 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49704 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 49702 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49705 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownHTTPS traffic detected: 142.250.186.36:443 -> 192.168.2.6:49699 version: TLS 1.2
Source: unknownHTTPS traffic detected: 149.255.56.87:443 -> 192.168.2.6:49703 version: TLS 1.2
Source: unknownHTTPS traffic detected: 149.255.56.87:443 -> 192.168.2.6:49702 version: TLS 1.2
Source: unknownHTTPS traffic detected: 2.19.120.144:443 -> 192.168.2.6:49711 version: TLS 1.2
Source: unknownHTTPS traffic detected: 2.19.120.144:443 -> 192.168.2.6:49710 version: TLS 1.2
Source: unknownHTTPS traffic detected: 149.255.56.87:443 -> 192.168.2.6:49727 version: TLS 1.2
Source: unknownHTTPS traffic detected: 149.255.56.87:443 -> 192.168.2.6:49728 version: TLS 1.2
Source: unknownHTTPS traffic detected: 149.255.56.87:443 -> 192.168.2.6:49728 version: TLS 1.2
Source: unknownHTTPS traffic detected: 149.255.56.87:443 -> 192.168.2.6:49729 version: TLS 1.2
Source: unknownHTTPS traffic detected: 149.255.56.87:443 -> 192.168.2.6:49729 version: TLS 1.2
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\scoped_dir868_754769532Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile deleted: C:\Windows\SystemTemp\scoped_dir868_754769532Jump to behavior
Source: classification engineClassification label: clean1.win@23/46@10/5
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2072,i,13276391422513279457,6831597079577163583,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version --mojo-platform-channel-handle=2136 /prefetch:3
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://glucovital.org"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2072,i,13276391422513279457,6831597079577163583,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version --mojo-platform-channel-handle=2136 /prefetch:3Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
Obfuscated Files or Information
Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
File Deletion
NTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 process2 2 Behavior Graph ID: 1638745 URL: https://glucovital.org Startdate: 14/03/2025 Architecture: WINDOWS Score: 1 5 chrome.exe 2 2->5         started        8 chrome.exe 2->8         started        dnsIp3 13 192.168.2.6, 138, 443, 49281 unknown unknown 5->13 10 chrome.exe 5->10         started        process4 dnsIp5 15 www.google.com 142.250.186.36, 443, 49699, 49757 GOOGLEUS United States 10->15 17 glucovital.org 149.255.56.87, 443, 49702, 49703 AWARESOFTGB United Kingdom 10->17 19 4 other IPs or domains 10->19

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://glucovital.org0%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://glucovital.org/js/modernizr.js0%Avira URL Cloudsafe
http://twitter.github.com/bootstrap/javascript.html#typeahead0%Avira URL Cloudsafe
http://twitter.github.com/bootstrap/javascript.html#affix0%Avira URL Cloudsafe
http://www.modernizr.com/)0%Avira URL Cloudsafe
http://twitter.github.com/bootstrap/javascript.html#popovers0%Avira URL Cloudsafe
https://glucovital.org/css/jquery.dataTables.css0%Avira URL Cloudsafe
https://glucovital.org/css/bootstrap.css0%Avira URL Cloudsafe
https://glucovital.org/font-awesome/css/font-awesome.min.css0%Avira URL Cloudsafe
https://glucovital.org/css/bootstrap-responsive.css0%Avira URL Cloudsafe
https://glucovital.org/trial/img/trial_logo.png0%Avira URL Cloudsafe
http://twitter.github.com/bootstrap/javascript.html#buttons0%Avira URL Cloudsafe
https://glucovital.org/trial/js/GlucoVITAL.js?v30%Avira URL Cloudsafe
https://glucovital.org/js/phshiv.js0%Avira URL Cloudsafe
https://glucovital.org/js/ecrf.js?v30%Avira URL Cloudsafe
http://twitter.github.com/bootstrap/javascript.html#scrollspy0%Avira URL Cloudsafe
https://glucovital.org/js/bootstrap.js0%Avira URL Cloudsafe
http://modernizr.com/download/#-fontface-backgroundsize-borderimage-borderradius-boxshadow-flexbox-h0%Avira URL Cloudsafe
http://twitter.github.com/bootstrap/javascript.html#dropdowns0%Avira URL Cloudsafe
http://twitter.github.com/bootstrap/javascript.html#alerts0%Avira URL Cloudsafe
http://twitter.github.com/bootstrap/javascript.html#transitions0%Avira URL Cloudsafe
https://glucovital.org/login.php0%Avira URL Cloudsafe
https://glucovital.org/processAjax.php0%Avira URL Cloudsafe
https://glucovital.org/css/dTablebs.css0%Avira URL Cloudsafe
https://glucovital.org/site.webmanifest0%Avira URL Cloudsafe
http://twitter.github.com/bootstrap/javascript.html#tabs0%Avira URL Cloudsafe
http://twitter.github.com/bootstrap/javascript.html#collapse0%Avira URL Cloudsafe
https://glucovital.org/js/dTablebs.js0%Avira URL Cloudsafe
https://glucovital.org/favicon-32x32.png0%Avira URL Cloudsafe
https://glucovital.org/trial/css/GlucoVITAL.css0%Avira URL Cloudsafe
https://glucovital.org/css/ecrf.css0%Avira URL Cloudsafe
https://glucovital.org/js/jquery.dataTables.min.js0%Avira URL Cloudsafe
http://twitter.github.com/bootstrap/javascript.html#carousel0%Avira URL Cloudsafe

Download Network PCAP: filteredfull

NameIPActiveMaliciousAntivirus DetectionReputation
glucovital.org
149.255.56.87
truefalse
    unknown
    www.google.com
    142.250.186.36
    truefalse
      high
      a46.dscr.akamai.net
      2.19.120.144
      truefalse
        high
        ajax.aspnetcdn.com
        unknown
        unknownfalse
          high
          NameMaliciousAntivirus DetectionReputation
          https://glucovital.org/trial/img/trial_logo.pngfalse
          • Avira URL Cloud: safe
          unknown
          https://glucovital.org/css/bootstrap.cssfalse
          • Avira URL Cloud: safe
          unknown
          https://glucovital.org/font-awesome/css/font-awesome.min.cssfalse
          • Avira URL Cloud: safe
          unknown
          https://glucovital.org/css/jquery.dataTables.cssfalse
          • Avira URL Cloud: safe
          unknown
          https://glucovital.org/js/modernizr.jsfalse
          • Avira URL Cloud: safe
          unknown
          https://glucovital.org/css/bootstrap-responsive.cssfalse
          • Avira URL Cloud: safe
          unknown
          https://ajax.aspnetcdn.com/ajax/jquery.dataTables/1.8.2/jquery.dataTables.min.jsfalse
            high
            https://glucovital.org/js/ecrf.js?v3false
            • Avira URL Cloud: safe
            unknown
            https://glucovital.org/js/phshiv.jsfalse
            • Avira URL Cloud: safe
            unknown
            https://glucovital.org/false
              unknown
              https://glucovital.org/trial/js/GlucoVITAL.js?v3false
              • Avira URL Cloud: safe
              unknown
              https://glucovital.org/js/bootstrap.jsfalse
              • Avira URL Cloud: safe
              unknown
              https://glucovital.org/login.phpfalse
              • Avira URL Cloud: safe
              unknown
              https://glucovital.org/css/dTablebs.cssfalse
              • Avira URL Cloud: safe
              unknown
              https://glucovital.org/processAjax.phpfalse
              • Avira URL Cloud: safe
              unknown
              https://glucovital.org/site.webmanifestfalse
              • Avira URL Cloud: safe
              unknown
              https://glucovital.org/favicon-32x32.pngfalse
              • Avira URL Cloud: safe
              unknown
              https://glucovital.org/trial/css/GlucoVITAL.cssfalse
              • Avira URL Cloud: safe
              unknown
              https://ajax.aspnetcdn.com/ajax/jquery.dataTables/1.8.2/css/jquery.dataTables.cssfalse
                high
                https://glucovital.org/js/dTablebs.jsfalse
                • Avira URL Cloud: safe
                unknown
                https://glucovital.org/css/ecrf.cssfalse
                • Avira URL Cloud: safe
                unknown
                https://glucovital.org/js/jquery.dataTables.min.jsfalse
                • Avira URL Cloud: safe
                unknown
                https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&gs_rn=42&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhEfalse
                  high
                  NameSourceMaliciousAntivirus DetectionReputation
                  http://www.apache.org/licenses/LICENSE-2.0chromecache_84.2.dr, chromecache_94.2.dr, chromecache_101.2.drfalse
                    high
                    http://twitter.github.com/bootstrap/javascript.html#popoverschromecache_101.2.drfalse
                    • Avira URL Cloud: safe
                    unknown
                    http://twitter.github.com/bootstrap/javascript.html#typeaheadchromecache_101.2.drfalse
                    • Avira URL Cloud: safe
                    unknown
                    http://twitter.github.com/bootstrap/javascript.html#affixchromecache_101.2.drfalse
                    • Avira URL Cloud: safe
                    unknown
                    http://www.modernizr.com/)chromecache_101.2.drfalse
                    • Avira URL Cloud: safe
                    unknown
                    http://twitter.github.com/bootstrap/javascript.html#tooltipschromecache_101.2.drfalse
                      high
                      https://tagassistant.google.com/chromecache_90.2.drfalse
                        high
                        https://ampcid.google.com/v1/publisher:getClientIdchromecache_90.2.drfalse
                          high
                          http://twitter.github.com/bootstrap/javascript.html#buttonschromecache_101.2.drfalse
                          • Avira URL Cloud: safe
                          unknown
                          http://twitter.github.com/bootstrap/javascript.html#dropdownschromecache_101.2.drfalse
                          • Avira URL Cloud: safe
                          unknown
                          http://twitter.github.com/bootstrap/javascript.html#transitionschromecache_101.2.drfalse
                          • Avira URL Cloud: safe
                          unknown
                          http://datatables.net/license_gpl2chromecache_106.2.drfalse
                            high
                            https://www.google.com/ads/ga-audienceschromecache_90.2.drfalse
                              high
                              http://datatables.net/license_bsdchromecache_106.2.drfalse
                                high
                                https://www.google.%/ads/ga-audienceschromecache_90.2.drfalse
                                  high
                                  http://twitter.github.com/bootstrap/javascript.html#scrollspychromecache_101.2.drfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  http://modernizr.com/download/#-fontface-backgroundsize-borderimage-borderradius-boxshadow-flexbox-hchromecache_97.2.drfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  http://twitter.github.com/bootstrap/javascript.html#alertschromecache_101.2.drfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  http://twitter.github.com/bootstrap/javascript.html#collapsechromecache_101.2.drfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://stats.g.doubleclick.net/j/collectchromecache_90.2.drfalse
                                    high
                                    http://twitter.github.com/bootstrap/javascript.html#tabschromecache_101.2.drfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://twitter.github.com/bootstrap/javascript.html#modalschromecache_101.2.drfalse
                                      high
                                      http://twitter.github.com/bootstrap/javascript.html#carouselchromecache_101.2.drfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      • No. of IPs < 25%
                                      • 25% < No. of IPs < 50%
                                      • 50% < No. of IPs < 75%
                                      • 75% < No. of IPs
                                      IPDomainCountryFlagASNASN NameMalicious
                                      2.19.120.144
                                      a46.dscr.akamai.netEuropean Union
                                      16625AKAMAI-ASUSfalse
                                      2.16.202.84
                                      unknownEuropean Union
                                      16625AKAMAI-ASUSfalse
                                      142.250.186.36
                                      www.google.comUnited States
                                      15169GOOGLEUSfalse
                                      149.255.56.87
                                      glucovital.orgUnited Kingdom
                                      34931AWARESOFTGBfalse
                                      IP
                                      192.168.2.6
                                      Joe Sandbox version:42.0.0 Malachite
                                      Analysis ID:1638745
                                      Start date and time:2025-03-14 17:24:39 +01:00
                                      Joe Sandbox product:CloudBasic
                                      Overall analysis duration:0h 3m 17s
                                      Hypervisor based Inspection enabled:false
                                      Report type:full
                                      Cookbook file name:browseurl.jbs
                                      Sample URL:https://glucovital.org
                                      Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                      Number of analysed new started processes analysed:16
                                      Number of new started drivers analysed:0
                                      Number of existing processes analysed:0
                                      Number of existing drivers analysed:0
                                      Number of injected processes analysed:0
                                      Technologies:
                                      • HCA enabled
                                      • EGA enabled
                                      • AMSI enabled
                                      Analysis Mode:default
                                      Analysis stop reason:Timeout
                                      Detection:CLEAN
                                      Classification:clean1.win@23/46@10/5
                                      EGA Information:Failed
                                      HCA Information:
                                      • Successful, ratio: 100%
                                      • Number of executed functions: 0
                                      • Number of non-executed functions: 0
                                      • Exclude process from analysis (whitelisted): MpCmdRun.exe, SIHClient.exe, SgrmBroker.exe, conhost.exe, svchost.exe, TextInputHost.exe
                                      • Excluded IPs from analysis (whitelisted): 2.23.77.188, 216.58.206.46, 142.251.168.84, 142.250.74.195, 142.250.184.206, 142.250.185.110, 142.250.185.174, 142.250.186.142, 142.250.185.106, 172.217.18.10, 172.217.16.202, 142.250.185.138, 142.250.181.234, 142.250.185.202, 172.217.23.106, 142.250.186.138, 142.250.186.74, 142.250.185.170, 142.250.185.234, 216.58.206.42, 142.250.186.42, 142.250.186.106, 142.250.74.202, 216.58.212.170, 84.201.210.23, 142.250.184.238, 216.58.206.78, 142.250.186.78, 142.250.185.142, 217.20.57.19, 142.250.186.163, 142.250.185.238, 142.250.186.174, 216.58.212.174, 142.250.186.131, 88.221.110.91, 172.217.18.14, 23.60.203.209, 4.175.87.197
                                      • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, slscr.update.microsoft.com, ajax.googleapis.com, e3913.cd.akamaiedge.net, ctldl.windowsupdate.com, clientservices.googleapis.com, fe3cr.delivery.mp.microsoft.com, cac-ocsp.digicert.com.edgekey.net, clients2.google.com, edgedl.me.gvt1.com, ocsp.digicert.com, redirector.gvt1.com, ocsp.edge.digicert.com, update.googleapis.com, clients.l.google.com, www.google-analytics.com
                                      • Not all processes where analyzed, report is missing behavior information
                                      • Report size getting too big, too many NtOpenFile calls found.
                                      • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                      • VT rate limit hit for: https://glucovital.org
                                      No simulations
                                      No context
                                      No context
                                      No context
                                      No context
                                      No context
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text, with very long lines (842)
                                      Category:downloaded
                                      Size (bytes):70883
                                      Entropy (8bit):5.378071417994452
                                      Encrypted:false
                                      SSDEEP:1536:KKNqusclkgz2JKEwL6SsBZlpTVS5lUIBGD:lwuEJ
                                      MD5:6147CCEE7AEF9DC0C6EB10D8D7B311F9
                                      SHA1:6F6C12B01532EEEBEFDE965A5FA832A9D441122C
                                      SHA-256:D6DAF196FC7238E1F1A0B61F61ABC6D928403F35101880AF62B0F72B82A5F261
                                      SHA-512:527A3C4771EF4D75336A12A79F8026F275C69BD7F312757DB9F92B0CC58046BB8555C6D1B7A0C9EF3D0429703658B98C89FDF88B1A5EF56CEB6136F1ADA9878E
                                      Malicious:false
                                      Reputation:low
                                      URL:https://ajax.aspnetcdn.com/ajax/jquery.dataTables/1.8.2/jquery.dataTables.min.js
                                      Preview:/*. * File: jquery.dataTables.min.js. * Version: 1.8.2. * Author: Allan Jardine (www.sprymedia.co.uk). * Info: www.datatables.net. * . * Copyright 2008-2011 Allan Jardine, all rights reserved.. *. * This source file is free software, under either the GPL v2 license or a. * BSD style license, as supplied with this software.. * . * This source file is distributed in the hope that it will be useful, but . * WITHOUT ANY WARRANTY; without even the implied warranty of MERCHANTABILITY . * or FITNESS FOR A PARTICULAR PURPOSE. See the license files for details.. */.(function(i,za,p){i.fn.dataTableSettings=[];var D=i.fn.dataTableSettings;i.fn.dataTableExt={};var n=i.fn.dataTableExt;n.sVersion="1.8.2";n.sErrMode="alert";n.iApiIndex=0;n.oApi={};n.afnFiltering=[];n.aoFeatures=[];n.ofnSearch={};n.afnSortData=[];n.oStdClasses={sPagePrevEnabled:"paginate_enabled_previous",sPagePrevDisabled:"paginate_disabled_previous",sPageNextEnabled:"paginate_enabled_next",sPageNextDisabled:"p
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text
                                      Category:downloaded
                                      Size (bytes):61764
                                      Entropy (8bit):4.7849002982124595
                                      Encrypted:false
                                      SSDEEP:1536:vJ1+doO8EayZ4MlrEDFSN31NjuV8kUFmRlDO4SoycV:bcobftMSDFSJLJJ4RZ8cV
                                      MD5:39DBAC8D825FF8A53EBB921E4CBDCEA8
                                      SHA1:DE83906D9AF201302D369A89BA9BCF29AEE190B0
                                      SHA-256:AD5A46FE53356BF2628F1ED4D778E75FD624F8B69E2C5A3E3287815F1FA8FE71
                                      SHA-512:71F96E95E0703E37729FFF3FCB68C3BE4EF7DF76661F18AE2A9F0A3ECACFC132403E740D3CA19ED24A07D08CEB2B237EB41E364CDB77A9BC2E5C732E79CF78A5
                                      Malicious:false
                                      Reputation:low
                                      URL:https://glucovital.org/js/bootstrap.js
                                      Preview:/* ===================================================. * bootstrap-transition.js v2.3.1. * http://twitter.github.com/bootstrap/javascript.html#transitions. * ===================================================. * Copyright 2012 Twitter, Inc.. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. * ========================================================== */...!function ($) {.. "use strict"; // jshint ;_;... /* CSS TRANSITION SUPPORT (http://www.modernizr.com/). * ==========================
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:JSON data
                                      Category:downloaded
                                      Size (bytes):287
                                      Entropy (8bit):4.090876572463244
                                      Encrypted:false
                                      SSDEEP:6:viNvXqoX0XB79lMJOezUvN8K2GTagGT4Swqn:+XNgBMMN8YTaDTxhn
                                      MD5:A9846FF2AB8658A079410E7F00864940
                                      SHA1:4E98BA62DAAAF7392B5A740276AC9030A8423D2A
                                      SHA-256:45D9B5DD16FAC8821C24712FE04A7AEAE26D0F7D5D58701DE483AD9FCD9BFC5E
                                      SHA-512:34B2947131E1ECDD86DC0B6360D05051264A101CB522BA661C80994AF110AE174742342F5150739D35C6800099A8E5310F5D0F5C0997200D3519B0E9829FF2D5
                                      Malicious:false
                                      Reputation:low
                                      URL:https://glucovital.org/site.webmanifest
                                      Preview:{. "name": "",. "short_name": "",. "icons": [. {. "src": "/android-chrome-48x48.png",. "sizes": "48x48",. "type": "image/png". }. ],. "theme_color": "#ffffff",. "background_color": "#ffffff",. "display": "standalone".}.
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:HTML document, ASCII text
                                      Category:downloaded
                                      Size (bytes):3120
                                      Entropy (8bit):5.126237775054797
                                      Encrypted:false
                                      SSDEEP:48:LcfoTX1sKmlCT7s9lkbGy2HG2n8FFsjhEp0a/D7PmVTUlKFB1gXEC1EuMkE332nf:fLlGqFsjhErmlUQfGX5Pm32t6h/QbuEj
                                      MD5:E026562DB279B65DD899D55F14CF665C
                                      SHA1:EE56A79B382FA72266B828AFE41025144A2F5E3B
                                      SHA-256:D58442D273BA20466130C2B7B6915ABFCA9D33FDC147A75C019A1DAC17A47624
                                      SHA-512:6858185B4E6E1D21C3B4887F2FD8825BE38D62E37F8B848C5124C6A99B6B1CE218CA0D05D01DA1B3915D703C9C51C862A05E837B4BFB137843C87DEB12E9766A
                                      Malicious:false
                                      Reputation:low
                                      URL:https://glucovital.org/js/dTablebs.js
                                      Preview:/* Default class modification */.$.extend( $.fn.dataTableExt.oStdClasses, {.."sWrapper": "dataTables_wrapper form-inline".} );../* API method to get paging information */.$.fn.dataTableExt.oApi.fnPagingInfo = function ( oSettings ).{..return {..."iStart": oSettings._iDisplayStart,..."iEnd": oSettings.fnDisplayEnd(),..."iLength": oSettings._iDisplayLength,..."iTotal": oSettings.fnRecordsTotal(),..."iFilteredTotal": oSettings.fnRecordsDisplay(),..."iPage": Math.ceil( oSettings._iDisplayStart / oSettings._iDisplayLength ),..."iTotalPages": Math.ceil( oSettings.fnRecordsDisplay() / oSettings._iDisplayLength )..};.}../* Bootstrap style pagination control */.$.extend( $.fn.dataTableExt.oPagination, {.."bootstrap": {..."fnInit": function( oSettings, nPaging, fnDraw ) {....var oLang = oSettings.oLanguage.oPaginate;....var fnClickHandler = function ( e ) {.....e.preventDefault();.....if ( oSettings.oApi._fnPageChange(oSettings, e.data.action) ) {....
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text, with very long lines (2829)
                                      Category:downloaded
                                      Size (bytes):2834
                                      Entropy (8bit):5.8765720967527395
                                      Encrypted:false
                                      SSDEEP:48:/+xND8U7KlgJXwIOVybjg5Db3x3HXovEceMOxe5iEEuSYmHDIkOql7tAhuSNYYY1:2fD8UGlXyb85NHCLeefhsJOqlSqffQfA
                                      MD5:745AAEF3FF048C79E3E5F7A596856E9F
                                      SHA1:626DDDB45E5F918E66941E646EFAD62444FE54EB
                                      SHA-256:CE0BFCE37DC8A79D84C38628DCF93DFDA6561A5CA50FBE843538170468710F35
                                      SHA-512:4AA7AD114CFE0C7EA4C6C52A0482EED21CA0750A4091BDE8E9F4550499EB1F199D6F22347ECC4514BBF7AB7D9213FA9CBE3BDC4C7ECF123A9D02E4514CB36E91
                                      Malicious:false
                                      Reputation:low
                                      URL:https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&gs_rn=42&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhE
                                      Preview:)]}'.["",["social security administration benefits","silent hill games","snap ebt down","washington commanders","wheel of time season 3 episodes","southwest airlines checked baggage fees","weather storms and tornadoes","kingdom come deliverance patch notes"],["","","","","","","",""],[],{"google:clientdata":{"bpc":false,"tlw":false},"google:groupsinfo":"ChoIkk4SFQoRVHJlbmRpbmcgc2VhcmNoZXMoCg\u003d\u003d","google:suggestdetail":[{"zl":10002},{"zl":10002},{"zl":10002},{"google:entityinfo":"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
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                      Category:dropped
                                      Size (bytes):6453
                                      Entropy (8bit):7.9309008797768135
                                      Encrypted:false
                                      SSDEEP:192:tTd0CkcuXL85nf75bhENTXfKBdVS35EHzRj+TuUesBOj5bUe8:tJIdL85f7BGNeBXSJkJcZe8
                                      MD5:E87EC4C012EAD84C393CE90D2EBED524
                                      SHA1:F932D98D92A950E6565A5898947E26E88F73222B
                                      SHA-256:2684FD46A62A0E032EE0F8902800ED94D2078E06E79815904CB02DCC1680AD5B
                                      SHA-512:B1AFBA2446196B159FDF645622F9D3C09C1F1D1D08C14BECC1F494CD47DD79FBB9E900840E738B7866162DF4829C535BD381F94A06526FAF525C0B51B59D6AE9
                                      Malicious:false
                                      Reputation:low
                                      Preview:.PNG........IHDR... ... .....szz.... cHRM..z&..............u0...`..:....p..Q<....bKGD.......C......pHYs..........H......tIME.....2!...X...fzTXtRaw profile type exif..h..Wv.;.D...Y..Y........Fu.zr.H.9......dF.A........]...Q..O.y..F..?..........w.......]............Z~.__.wm....'z...IW.l..........?..~...x.....1^.....(.....'....u...9M^..c*..Re;.....k.>7.)...7...?}]..?n.~S...P~\..B......_......jw..{...f.T...C}<...R..m....v{.._.G.t....k.0B..7.`a.......s<.......S.#..d}...m0.:..t-.;~.Kx.;................._..<..n.......4....;G.p.5-O}./...|..(...)s..._.S...`+=}N.W|v.5.......k.n&$: ..P.o1...c.?.;g.....h.]z.R.9=......X.k7.B#...h..B.r.....fI%.RJ-..2...Zj....fK-..jk...fO=..ko....#Aae....c.9....wO..s.V^e..V_c..|v.e..v.cO....j.Y.a...N>...N?....n...[o...;?.....]..t....]S..s\..5v..q. :)....9.......r..z.Gd(J.k..9..1:.O....}..........9.../:..w.....f..t.5...O.b..;..._.u.{....".:...f..n..dp..I..6*.k..T:.g.{..{XK...)..nm..-.....(m[...8.Z..eY\.h.u...T.$M....V...
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text, with very long lines (603)
                                      Category:downloaded
                                      Size (bytes):70857
                                      Entropy (8bit):5.4224329637937805
                                      Encrypted:false
                                      SSDEEP:1536:e1p+ntHExNzw2U+FGIfYV0OHIhTldDygGHhBycW:Y4nyNzlrN5
                                      MD5:F1E6C13D39826544090E00E128207EDB
                                      SHA1:DEE4D8852A0358695E2A9AAE4970FCFBD337D438
                                      SHA-256:0D9001FDE03D23B01294CDCA5DCD9A4E121CC96A84C0E2CBA4B1B65659CA3C56
                                      SHA-512:19EE71144C245F830FAD8F9D53D7F66D9540E10C61B7539C4A50ADDA84C7E502B474B1B1099555B97A6C4E3DA65FEBDA97C3E3E2530AD8941456032D118E9CAA
                                      Malicious:false
                                      Reputation:low
                                      URL:https://glucovital.org/js/jquery.dataTables.min.js
                                      Preview:/*. * File: jquery.dataTables.min.js. * Version: 1.9.4. * Author: Allan Jardine (www.sprymedia.co.uk). * Info: www.datatables.net. * . * Copyright 2008-2012 Allan Jardine, all rights reserved.. *. * This source file is free software, under either the GPL v2 license or a. * BSD style license, available at:. * http://datatables.net/license_gpl2. * http://datatables.net/license_bsd. * . * This source file is distributed in the hope that it will be useful, but . * WITHOUT ANY WARRANTY; without even the implied warranty of MERCHANTABILITY . * or FITNESS FOR A PARTICULAR PURPOSE. See the license files for details.. */.(function(X,l,n){var L=function(h){var j=function(e){function o(a,b){var c=j.defaults.columns,d=a.aoColumns.length,c=h.extend({},j.models.oColumn,c,{sSortingClass:a.oClasses.sSortable,sSortingClassJUI:a.oClasses.sSortJUI,nTh:b?b:l.createElement("th"),sTitle:c.sTitle?c.sTitle:b?b.innerHTML:"",aDataSort:c.aDataSort?c.aDataSort:[d],mData:c.mData?c.oDefau
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:PNG image data, 1075 x 449, 8-bit/color RGBA, non-interlaced
                                      Category:downloaded
                                      Size (bytes):112316
                                      Entropy (8bit):7.9826520491797535
                                      Encrypted:false
                                      SSDEEP:3072:iuhwmrtFYDzn1nudzC8v28o5xX8CjXyxt/7aV5jvV0:iKxoj1udzC828oLX8COxtyhV0
                                      MD5:376F19B9AA72677FB06FBFC61886BC5B
                                      SHA1:56C465202B6B57F84A3297860705CEB6DC9898AD
                                      SHA-256:D0130DF6384949E6D94EE181B9F15E2EAAF3A65253C425774A0A038E5DA9526D
                                      SHA-512:A93198AD6273E4AF9DE731E50C1537DAA1C34480908E131B4CBF8B0845DC80838BAE4001EBA7267D31DBC841BD17A91D8971F9D9FC1393FF1F0F5FEF0F4E3987
                                      Malicious:false
                                      Reputation:low
                                      URL:https://glucovital.org/trial/img/trial_logo.png
                                      Preview:.PNG........IHDR...3.........tU.....fzTXtRaw profile type exif..x..kv.8...s..../..!.8gv0....8.t:....d].".BUA....}..)1.P..6Z...QF......v.X...O.._..7...i.}.....er.~.A..}{=.z;I.5../.f.P..5..&......u.,......3E.....J0v.bN!..u~w.J..%O...+.$7.+..s......~.^...~.].....P..^.....K.q..}\....}.E.......w.{...fiD....k..F(.s[.......|:[\dl.M..ID.J.-S...d..NR.)...k=k.ieOA..y..r'7..e........<oI..[....;....]....D.:tE<..-.+9.Y.g..3...}.>.}>.=._.<.^...sg.3...V.+.....K.R._..".]Y.d2...*M...".....).dd@jM[.%797..?.{T......P........'.*...-..M...Zk.Z{.u..J..5m.QS....T....s/....>..id(..64.>...N...=.1.%.V.Z3.n...>.......Xs..7.....{.9@.SO;z..g^.v.-..v..;.|..+..fM>e..Y.W.<c..._..e./S..I....T...g.@'.Y.RJ..y..H.EMdM.'g.g...#.^y.....4o......W.....E.........(J~..U.1..Bl.....|.kG.M..b'..;...J.....RS..D8.'y.M.vJ........'..86..*>......c....+...O....d.t.:5*...T..+ .s..)...5(.9.'[c..F.h.2...U....5.l.x.z..."l.3..G.c.I.i...5..(.{Z..F...........~..Z.(.%-...a...C.aS.g..E.%Xn
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text
                                      Category:downloaded
                                      Size (bytes):20211
                                      Entropy (8bit):4.994658357265271
                                      Encrypted:false
                                      SSDEEP:384:JD+DSGCxGfGYb/0EUN0QXiQDi+XnHtUrZKt+uSmu+cLigFLQFHb:xsSGCxGfGYb/0EryiSiOnHtUrZKtqOIY
                                      MD5:94A2BA8617283EE5283496286A1ECB07
                                      SHA1:7AD3FD4AB0A36A4C8FF5400E2FA579239DE4585A
                                      SHA-256:0F6F6D469DF0AAD2FF07F45989ECFA34B3A0F7D9E218E96C74B7EF55D83FE38A
                                      SHA-512:6996EE747CF71A9A9E9D42DE45C81160A94981F4F33BF1574B4CE63161277C7469AFECA4EA2FE3683841A112B02CFC89FF2011ED89DF55859E5F7558EE6B1DDD
                                      Malicious:false
                                      Reputation:low
                                      URL:https://glucovital.org/css/bootstrap-responsive.css
                                      Preview:/*!. * Bootstrap v2.1.0. *. * Copyright 2012 Twitter, Inc. * Licensed under the Apache License v2.0. * http://www.apache.org/licenses/LICENSE-2.0. *. * Designed and built with all the love in the world @twitter by @mdo and @fat.. */..clearfix {. *zoom: 1;.}..clearfix:before,..clearfix:after {. display: table;. content: "";. line-height: 0;.}..clearfix:after {. clear: both;.}..hide-text {. font: 0/0 a;. color: transparent;. text-shadow: none;. background-color: transparent;. border: 0;.}..input-block-level {. display: block;. width: 100%;. min-height: 30px;. -webkit-box-sizing: border-box;. -moz-box-sizing: border-box;. box-sizing: border-box;.}..hidden {. display: none;. visibility: hidden;.}..visible-phone {. display: none !important;.}..visible-tablet {. display: none !important;.}..hidden-desktop {. display: none !important;.}..visible-desktop {. display: inherit !important;.}.@media (min-width: 768px) and (max-width: 979px) {. .hidden-desktop {. display: i
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text, with very long lines (668)
                                      Category:downloaded
                                      Size (bytes):22084
                                      Entropy (8bit):4.967423115331579
                                      Encrypted:false
                                      SSDEEP:384:BFtp4qXrK5fGlH+ocR0S6N1E+79zUbR2dbozPfI5:hN7a+79VdozI5
                                      MD5:7FBE76CDAC6093784895BB4989203E5A
                                      SHA1:68E2602C02181B61EEBC9E1DCCB0A38377FA5DF7
                                      SHA-256:326B994EC59C7334F52211FBD5AA909A36B98D1717CB798BFCD3AF8D4CBDB6CA
                                      SHA-512:209F816471A54F82B8DECA81194CC9F74A5CC5F9111035593D9C5E7B14628152FCAF3770FE0C8921F9436A131D373070C389345B1A72696A42D8F2D051698C51
                                      Malicious:false
                                      Reputation:low
                                      URL:https://glucovital.org/font-awesome/css/font-awesome.min.css
                                      Preview:@font-face{font-family:'FontAwesome';src:url('../font/fontawesome-webfont.eot?v=3.2.1');src:url('../font/fontawesome-webfont.eot?#iefix&v=3.2.1') format('embedded-opentype'),url('../font/fontawesome-webfont.woff?v=3.2.1') format('woff'),url('../font/fontawesome-webfont.ttf?v=3.2.1') format('truetype'),url('../font/fontawesome-webfont.svg#fontawesomeregular?v=3.2.1') format('svg');font-weight:normal;font-style:normal;}[class^="icon-"],[class*=" icon-"]{font-family:FontAwesome;font-weight:normal;font-style:normal;text-decoration:inherit;-webkit-font-smoothing:antialiased;*margin-right:.3em;}.[class^="icon-"]:before,[class*=" icon-"]:before{text-decoration:inherit;display:inline-block;speak:none;}..icon-large:before{vertical-align:-10%;font-size:1.3333333333333333em;}.a [class^="icon-"],a [class*=" icon-"]{display:inline;}.[class^="icon-"].icon-fixed-width,[class*=" icon-"].icon-fixed-width{display:inline-block;width:1.1428571428571428em;text-align:right;padding-right:0.2857142857142857em
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text
                                      Category:downloaded
                                      Size (bytes):978
                                      Entropy (8bit):4.605727616379566
                                      Encrypted:false
                                      SSDEEP:24:NMHNOVAE5WGWEZWudmWCo7TNZXo+KV6I1CR6toQGy8y:NCU8TVuNV7zKYxwncy
                                      MD5:1E3F8AD015E01ED10300EC1B0C6C1A2B
                                      SHA1:B170EFE1D65AE7CE2E732B590AB8E0E8250C1C13
                                      SHA-256:0B22F5363AE2EE9D78169AB4D6463A8A23C9A9D769421D656A4714D0D8B57C79
                                      SHA-512:23A7B6775B29A8B655C3F9950AFDE48B1167A1B7802BD5AE8B7D8CFDB700D5A981ABCCC156F8033B47C313AD2269E2C3899998A07659F537C730CC284F3C5830
                                      Malicious:false
                                      Reputation:low
                                      URL:https://glucovital.org/js/phshiv.js
                                      Preview:$(document).ready(function() {.if(!Modernizr.input.placeholder){. $("input").each(. function(){. var inputField = $(this);. if(inputField.val()=="" && inputField.attr("placeholder")!=""){. . inputField.val(inputField.attr("placeholder"));. inputField.focus(function(){. if(inputField.val()==inputField.attr("placeholder")){ inputField.val(""); }. });. . inputField.blur(function(){. if(inputField.val()==""){ inputField.val(inputField.attr("placeholder"));...};...if(inputField.attr('type')=='password'){}. });. . $(inputField).closest('form').submit(function(){. var form = $(this);. if(!form.hasClass('placeholderPending')){. $('input',this).each(function(){. var clearInput = $(this);. if(clearInput.val()==clearInput.attr("placeholder")){ clearInput.val(""); }. });. form.addClass('placeholderPending');. }. });. . }. });.}.});
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text
                                      Category:downloaded
                                      Size (bytes):3235
                                      Entropy (8bit):5.034394176924041
                                      Encrypted:false
                                      SSDEEP:96:iGx2O4WL/IQsmyrrJS7B71eVPxqLFngLvLpznAWrY:iGFmmyrrsK+F4zpzDY
                                      MD5:E5171C225140546543D1128E8A599BE4
                                      SHA1:C01FC989EAD368FEACD6DB4E49083BEC40999127
                                      SHA-256:F3EC00AD97D5328AFCC043F14A8F2D4BEBF6CA0C61B1C755599385E1591F33F5
                                      SHA-512:CAE0AC9515A5469A89822460B9380B2635738C9A08F4E30E788E471F8530C08E654F4D0A09D561DF9279ED431CB101CD07C17343B574AD6180EBC015D396748C
                                      Malicious:false
                                      Reputation:low
                                      URL:https://glucovital.org/css/ecrf.css
                                      Preview: html,. body {..height: 100%;../* The html and body elements cannot have any padding or margin. */. }. . /* Wrapper for page content to push down footer */. #wrap {..min-height: 100%;..height: auto !important;..height: 100%;../* Negative indent footer by it's height */..margin: 0 auto -61px;. }.. /* Set the fixed height of the footer here */. #push {..height: 61px;. }. #footer {..height: 60px;..background-color: #f5f5f5;..border-top: 1px solid #e3e3e3;. }.. /* Lastly, apply responsive CSS fixes as necessary */. @media (max-width: 767px) {..#footer {.. margin-left: -20px;.. margin-right: -20px;.. padding-left: 20px;.. padding-right: 20px;.. ..}. }.. /* Custom page CSS. -------------------------------------------------- */. /* Not required for template or sticky footer method. */. .#wrap > .container {..padding-top: 70px;.}.. @media (min-width: 981px) { #wrap > .container { padding-top: 70px; } }. .. . .container .credit {..margin: 20px 0;. }../* The next
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                      Category:downloaded
                                      Size (bytes):6453
                                      Entropy (8bit):7.9309008797768135
                                      Encrypted:false
                                      SSDEEP:192:tTd0CkcuXL85nf75bhENTXfKBdVS35EHzRj+TuUesBOj5bUe8:tJIdL85f7BGNeBXSJkJcZe8
                                      MD5:E87EC4C012EAD84C393CE90D2EBED524
                                      SHA1:F932D98D92A950E6565A5898947E26E88F73222B
                                      SHA-256:2684FD46A62A0E032EE0F8902800ED94D2078E06E79815904CB02DCC1680AD5B
                                      SHA-512:B1AFBA2446196B159FDF645622F9D3C09C1F1D1D08C14BECC1F494CD47DD79FBB9E900840E738B7866162DF4829C535BD381F94A06526FAF525C0B51B59D6AE9
                                      Malicious:false
                                      Reputation:low
                                      URL:https://glucovital.org/favicon-32x32.png
                                      Preview:.PNG........IHDR... ... .....szz.... cHRM..z&..............u0...`..:....p..Q<....bKGD.......C......pHYs..........H......tIME.....2!...X...fzTXtRaw profile type exif..h..Wv.;.D...Y..Y........Fu.zr.H.9......dF.A........]...Q..O.y..F..?..........w.......]............Z~.__.wm....'z...IW.l..........?..~...x.....1^.....(.....'....u...9M^..c*..Re;.....k.>7.)...7...?}]..?n.~S...P~\..B......_......jw..{...f.T...C}<...R..m....v{.._.G.t....k.0B..7.`a.......s<.......S.#..d}...m0.:..t-.;~.Kx.;................._..<..n.......4....;G.p.5-O}./...|..(...)s..._.S...`+=}N.W|v.5.......k.n&$: ..P.o1...c.?.;g.....h.]z.R.9=......X.k7.B#...h..B.r.....fI%.RJ-..2...Zj....fK-..jk...fO=..ko....#Aae....c.9....wO..s.V^e..V_c..|v.e..v.cO....j.Y.a...N>...N?....n...[o...;?.....]..t....]S..s\..5v..q. :)....9.......r..z.Gd(J.k..9..1:.O....}..........9.../:..w.....f..t.5...O.b..;..._.u.{....".:...f..n..dp..I..6*.k..T:.g.{..{XK...)..nm..-.....(m[...8.Z..eY\.h.u...T.$M....V...
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (32769)
                                      Category:downloaded
                                      Size (bytes):94840
                                      Entropy (8bit):5.372946098601679
                                      Encrypted:false
                                      SSDEEP:1536:8YRKUfAjtledhTmtaFyQHGvCXsedOgRc9izzr4yff8teLvHHEjam7W5X3yzSiLnM:VUb6GvCu09s2o2skAieW
                                      MD5:B8D64D0BC142B3F670CC0611B0AEBCAE
                                      SHA1:ABCD2BA13348F178B17141B445BC99F1917D47AF
                                      SHA-256:47B68DCE8CB6805AD5B3EA4D27AF92A241F4E29A5C12A274C852E4346A0500B4
                                      SHA-512:A684ABBE37E8047C55C394366B012CC9AE5D682D29D340BC48A37BE1A549AECED72DE6408BEDFED776A14611E6F3374015B236FBF49422B2982EF18125FF47DC
                                      Malicious:false
                                      Reputation:low
                                      URL:https://ajax.googleapis.com/ajax/libs/jquery/1.7.2/jquery.min.js
                                      Preview:/*! jQuery v1.7.2 jquery.com | jquery.org/license */.(function(a,b){function cy(a){return f.isWindow(a)?a:a.nodeType===9?a.defaultView||a.parentWindow:!1}function cu(a){if(!cj[a]){var b=c.body,d=f("<"+a+">").appendTo(b),e=d.css("display");d.remove();if(e==="none"||e===""){ck||(ck=c.createElement("iframe"),ck.frameBorder=ck.width=ck.height=0),b.appendChild(ck);if(!cl||!ck.createElement)cl=(ck.contentWindow||ck.contentDocument).document,cl.write((f.support.boxModel?"<!doctype html>":"")+"<html><body>"),cl.close();d=cl.createElement(a),cl.body.appendChild(d),e=f.css(d,"display"),b.removeChild(ck)}cj[a]=e}return cj[a]}function ct(a,b){var c={};f.each(cp.concat.apply([],cp.slice(0,b)),function(){c[this]=a});return c}function cs(){cq=b}function cr(){setTimeout(cs,0);return cq=f.now()}function ci(){try{return new a.ActiveXObject("Microsoft.XMLHTTP")}catch(b){}}function ch(){try{return new a.XMLHttpRequest}catch(b){}}function cb(a,c){a.dataFilter&&(c=a.dataFilter(c,a.dataType));var d=a.dataTyp
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text, with very long lines (2343)
                                      Category:downloaded
                                      Size (bytes):52916
                                      Entropy (8bit):5.51283890397623
                                      Encrypted:false
                                      SSDEEP:768:oHzaMKHBCwsZtisP5XqYofL+qviHOlTjdNoVJDe6VyKaqgYUD0ZTTE8yVfZsk:caMKH125hYiM8O9dNoVJ3N48yVL
                                      MD5:575B5480531DA4D14E7453E2016FE0BC
                                      SHA1:E5C5F3134FE29E60B591C87EA85951F0AEA36EE1
                                      SHA-256:DE36E50194320A7D3EF1ACE9BD34A875A8BD458B253C061979DD628E9BF49AFD
                                      SHA-512:174E48F4FB2A7E7A0BE1E16564F9ED2D0BBCC8B4AF18CB89AD49CF42B1C3894C8F8E29CE673BC5D9BC8552F88D1D47294EE0E216402566A3F446F04ACA24857A
                                      Malicious:false
                                      Reputation:low
                                      URL:https://www.google-analytics.com/analytics.js
                                      Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var n=this||self,p=function(a,b){a=a.split(".");var c=n;a[0]in c||"undefined"==typeof c.execScript||c.execScript("var "+a[0]);for(var d;a.length&&(d=a.shift());)a.length||void 0===b?c=c[d]&&c[d]!==Object.prototype[d]?c[d]:c[d]={}:c[d]=b};function q(){for(var a=r,b={},c=0;c<a.length;++c)b[a[c]]=c;return b}function u(){var a="ABCDEFGHIJKLMNOPQRSTUVWXYZ";a+=a.toLowerCase()+"0123456789-_";return a+"."}var r,v;.function aa(a){function b(k){for(;d<a.length;){var m=a.charAt(d++),l=v[m];if(null!=l)return l;if(!/^[\s\xa0]*$/.test(m))throw Error("Unknown base64 encoding at char: "+m);}return k}r=r||u();v=v||q();for(var c="",d=0;;){var e=b(-1),f=b(0),h=b(64),g=b(64);if(64===g&&-1===e)return c;c+=String.fromCharCode(e<<2|f>>4);64!=h&&(c+=String.fromCharCode(f<<4&240|h>>2),64!=g&&(c+=String.fromCharCode(h<<6&192|g)))}};var w={},y=function(a){w.TAGGING=w.TAGGING||[];w.TAGGING[a]=!0};var ba=Array.isArray,c
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text
                                      Category:downloaded
                                      Size (bytes):4554
                                      Entropy (8bit):5.026158246009682
                                      Encrypted:false
                                      SSDEEP:96:I2fUzz0I32Gb2tbsQTubUbRe3ERgNVSZn5cWjrzo:I2fU/2k2lsQTsWRN1Znnzo
                                      MD5:B0CFD2A97C10400D18AE40F3B97C2FA0
                                      SHA1:A42D95CD06D68859843197DDD03A9FC597F96070
                                      SHA-256:18B62BE3CB8C796E63B73CBF6AA4A2ABAA78E559D88B0FD93905EACD6A581F90
                                      SHA-512:D4AC7B8BEF984A83E2702295C7DEEC0E6D46604FA7E320E7132ECF968D4E841B5755416CE6E96DC4446A38052D046E30683EFA9F3DEB61247AAC0A487067CF62
                                      Malicious:false
                                      Reputation:low
                                      URL:https://glucovital.org/css/jquery.dataTables.css
                                      Preview:./*. * Table. */.table.dataTable {..margin: 0 auto;..clear: both;..width: 100%;.}..table.dataTable thead th {..padding: 3px 18px 3px 10px;..border-bottom: 1px solid black;..font-weight: bold;..cursor: pointer;..*cursor: hand;.}..table.dataTable tfoot th {..padding: 3px 18px 3px 10px;..border-top: 1px solid black;..font-weight: bold;.}..table.dataTable td {..padding: 3px 10px;.}..table.dataTable td.center,.table.dataTable td.dataTables_empty {..text-align: center;.}..table.dataTable tr.odd { background-color: #E2E4FF; }.table.dataTable tr.even { background-color: white; }..table.dataTable tr.odd td.sorting_1 { background-color: #D3D6FF; }.table.dataTable tr.odd td.sorting_2 { background-color: #DADCFF; }.table.dataTable tr.odd td.sorting_3 { background-color: #E0E2FF; }.table.dataTable tr.even td.sorting_1 { background-color: #EAEBFF; }.table.dataTable tr.even td.sorting_2 { background-color: #F2F3FF; }.table.dataTable tr.even td.sorting_3 { background-color: #F9F9FF; }.../*. * Table wr
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:PNG image data, 1075 x 449, 8-bit/color RGBA, non-interlaced
                                      Category:dropped
                                      Size (bytes):112316
                                      Entropy (8bit):7.9826520491797535
                                      Encrypted:false
                                      SSDEEP:3072:iuhwmrtFYDzn1nudzC8v28o5xX8CjXyxt/7aV5jvV0:iKxoj1udzC828oLX8COxtyhV0
                                      MD5:376F19B9AA72677FB06FBFC61886BC5B
                                      SHA1:56C465202B6B57F84A3297860705CEB6DC9898AD
                                      SHA-256:D0130DF6384949E6D94EE181B9F15E2EAAF3A65253C425774A0A038E5DA9526D
                                      SHA-512:A93198AD6273E4AF9DE731E50C1537DAA1C34480908E131B4CBF8B0845DC80838BAE4001EBA7267D31DBC841BD17A91D8971F9D9FC1393FF1F0F5FEF0F4E3987
                                      Malicious:false
                                      Reputation:low
                                      Preview:.PNG........IHDR...3.........tU.....fzTXtRaw profile type exif..x..kv.8...s..../..!.8gv0....8.t:....d].".BUA....}..)1.P..6Z...QF......v.X...O.._..7...i.}.....er.~.A..}{=.z;I.5../.f.P..5..&......u.,......3E.....J0v.bN!..u~w.J..%O...+.$7.+..s......~.^...~.].....P..^.....K.q..}\....}.E.......w.{...fiD....k..F(.s[.......|:[\dl.M..ID.J.-S...d..NR.)...k=k.ieOA..y..r'7..e........<oI..[....;....]....D.:tE<..-.+9.Y.g..3...}.>.}>.=._.<.^...sg.3...V.+.....K.R._..".]Y.d2...*M...".....).dd@jM[.%797..?.{T......P........'.*...-..M...Zk.Z{.u..J..5m.QS....T....s/....>..id(..64.>...N...=.1.%.V.Z3.n...>.......Xs..7.....{.9@.SO;z..g^.v.-..v..;.|..+..fM>e..Y.W.<c..._..e./S..I....T...g.@'.Y.RJ..y..H.EMdM.'g.g...#.^y.....4o......W.....E.........(J~..U.1..Bl.....|.kG.M..b'..;...J.....RS..D8.'y.M.vJ........'..86..*>......c....+...O....d.t.:5*...T..+ .s..)...5(.9.'[c..F.h.2...U....5.l.x.z..."l.3..G.c.I.i...5..(.{Z..F...........~..Z.(.%-...a...C.aS.g..E.%Xn
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text
                                      Category:downloaded
                                      Size (bytes):224
                                      Entropy (8bit):4.648808852201017
                                      Encrypted:false
                                      SSDEEP:6:UeoCt9MmJ40qBbr8r5CBUGKKevNm8v2wk8y16n:UeoCVWB/8r5NKX8q8k6n
                                      MD5:0911056085AA10BD10EB73F089DAC4D3
                                      SHA1:A1431623B016B8217B9C90AED0FCB80C0496BB05
                                      SHA-256:357CF16B09E18FCD8D1EA1E092A82FEBBEC0C9E1094CBE6493070984E88DF1B2
                                      SHA-512:0978026FD5F31E9CF8A98BDD97F0B00C80909B5CBDB25BCF528CD7CD6144239A559BBC6F820BD9DC44FB66008C66792A61D48632F900184D6183B31D587772B3
                                      Malicious:false
                                      Reputation:low
                                      URL:https://glucovital.org/trial/css/GlucoVITAL.css
                                      Preview:/* Adds a background image to the wrapping div with class background */.div#wrap.background {. background-image: url("/trial/img/trial_logo.png");. background-repeat:no-repeat;. background-position: center center;.}
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text
                                      Category:downloaded
                                      Size (bytes):146966
                                      Entropy (8bit):5.123775524034151
                                      Encrypted:false
                                      SSDEEP:3072:b5L6mcLiGXniypSR55fl4+KIEFKOLBQePFq9HSGCxGfGYb/0piOnHtUrZKtqv8a:b5umcLiGXniypSR55fl4+KIEFKOLBQeY
                                      MD5:BDEAEA7525F1EEF562CBF95DE7828DCD
                                      SHA1:50C59B79AA7091F23B8A702724A79D4D9E0B8EBD
                                      SHA-256:2B1BBB4228C4643413353B17518296F643CE471CE0E786C1F12372CCA4EE70C1
                                      SHA-512:29293EAB5D8978BF1131428E82688F059140A4D54570F492C121E88030B6C6653F2347D27A0713972DC532F71E567C5373E74BF286BED8A41A21E52AD2C149E8
                                      Malicious:false
                                      Reputation:low
                                      URL:https://glucovital.org/css/bootstrap.css
                                      Preview:/*!. * Bootstrap v2.3.1. *. * Copyright 2012 Twitter, Inc. * Licensed under the Apache License v2.0. * http://www.apache.org/licenses/LICENSE-2.0. *. * Designed and built with all the love in the world @twitter by @mdo and @fat.. */..clearfix {. *zoom: 1;.}..clearfix:before,..clearfix:after {. display: table;. content: "";. line-height: 0;.}..clearfix:after {. clear: both;.}..hide-text {. font: 0/0 a;. color: transparent;. text-shadow: none;. background-color: transparent;. border: 0;.}..input-block-level {. display: block;. width: 100%;. min-height: 30px;. -webkit-box-sizing: border-box;. -moz-box-sizing: border-box;. box-sizing: border-box;.}.article,.aside,.details,.figcaption,.figure,.footer,.header,.hgroup,.nav,.section {. display: block;.}.audio,.canvas,.video {. display: inline-block;. *display: inline;. *zoom: 1;.}.audio:not([controls]) {. display: none;.}.html {. font-size: 100%;. -webkit-text-size-adjust: 100%;. -ms-text-size-adjust: 100%;.}.a:focus {.
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text
                                      Category:downloaded
                                      Size (bytes):1103
                                      Entropy (8bit):4.753888868448136
                                      Encrypted:false
                                      SSDEEP:24:93hwm9PK37QLsPFNroDGmhx/Wd/evvn7By/PiRH:pCrQLsPFNGGU/Q/Qv7s/6h
                                      MD5:2B9D64E0C5E3EDB2560BA8EED01D3C44
                                      SHA1:20A81B6C8515076D4ACDF9041A5B8C08AE83857B
                                      SHA-256:E2B44D9A9EEA6A949B2BA25BB1193B2853FBC2535B99FF1378D7269FA86F761C
                                      SHA-512:7F976B01B3678744FF2E14EC3F619783D555F3A0DC079DD2BF13FB69828E8B13B5FE13880955C14B47E73AA7F7C5A5E34E6437116C45DD14A78B37DE7563A9C2
                                      Malicious:false
                                      Reputation:low
                                      URL:https://glucovital.org/css/dTablebs.css
                                      Preview:div.dataTables_length label {..float: left;..text-align: left;.}..div.dataTables_length select {..width: 75px;.}..div.dataTables_filter label {..float: right;.}..div.dataTables_info {..padding-top: 8px;.}..div.dataTables_paginate {..float: right;..margin: 0;.}..table.table {..clear: both;..margin-bottom: 6px !important;.}..table.table thead .sorting,.table.table thead .sorting_asc,.table.table thead .sorting_desc,.table.table thead .sorting_asc_disabled,.table.table thead .sorting_desc_disabled {..cursor: pointer;..*cursor: hand;.}..table.table thead .sorting { background: url('/img/sort_both.png') no-repeat center right; }.table.table thead .sorting_asc { background: url('/img/sort_asc.png') no-repeat center right; }.table.table thead .sorting_desc { background: url('/img/sort_desc.png') no-repeat center right; }..table.table thead .sorting_asc_disabled { background: url('/img/sort_asc_disabled.png') no-repeat center right; }.table.table thead .sorting_desc_disabled { background: url(
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text
                                      Category:downloaded
                                      Size (bytes):3459
                                      Entropy (8bit):5.069723517933208
                                      Encrypted:false
                                      SSDEEP:48:yL7C7L5kFm85Paglg6/QlI+uqUMWKMWvMW5555TMWl5V5DxZnEYr9rX4M2plPIsk:I2fUzz0I3a/TDTnnDxZnPrzF
                                      MD5:150784B2E9264E36FE231C3AEC67C7AF
                                      SHA1:39D6E6067795B5C75F02662B1BEC59379E6D949A
                                      SHA-256:41F0D27A1138D73B70ACE0C1FAB7F7E32B5B6569090A90FA8A5AD20307CAFCEE
                                      SHA-512:EA689A6D80E1563093D3D901FE6D09955945654F713C50CE7E3090DF6A9547CB522044882D0622ADEF761B9669913A29A8EDAD8330C6AEDFF3B7B86DF92D9D0C
                                      Malicious:false
                                      Reputation:low
                                      URL:https://ajax.aspnetcdn.com/ajax/jquery.dataTables/1.8.2/css/jquery.dataTables.css
                                      Preview:./*. * Table. */.table.dataTable {..margin: 0 auto;..clear: both;..width: 100%;.}..table.dataTable thead th {..padding: 3px 18px 3px 10px;..border-bottom: 1px solid black;..font-weight: bold;..cursor: pointer;..*cursor: hand;.}..table.dataTable tfoot th {..padding: 3px 18px 3px 10px;..border-top: 1px solid black;..font-weight: bold;.}..table.dataTable td {..padding: 3px 10px;.}..table.dataTable td.center,.table.dataTable td.dataTables_empty {..text-align: center;.}..table.dataTable tr.odd { background-color: #E2E4FF; }.table.dataTable tr.even { background-color: white; }..table.dataTable tr.odd td.sorting_1 { background-color: #D3D6FF; }.table.dataTable tr.odd td.sorting_2 { background-color: #DADCFF; }.table.dataTable tr.odd td.sorting_3 { background-color: #E0E2FF; }.table.dataTable tr.even td.sorting_1 { background-color: #EAEBFF; }.table.dataTable tr.even td.sorting_2 { background-color: #F2F3FF; }.table.dataTable tr.even td.sorting_3 { background-color: #F9F9FF; }.../*. * Table wr
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:HTML document, ASCII text, with very long lines (3738)
                                      Category:downloaded
                                      Size (bytes):28463
                                      Entropy (8bit):4.708715595753323
                                      Encrypted:false
                                      SSDEEP:768:BEIzuZfWvACobh/0mgsZBKT+1QeH7Y8fO2mowcFaX/rRH2WHJ:BEn+zUWT+1QeH7Y8fO2mow4aX/rRH2Wp
                                      MD5:77044DEB5F2493EAEDD252CEA3DC3739
                                      SHA1:5B4F76FAC7492962C5928A0ACCC542199F50231E
                                      SHA-256:7BC290463B7A769D99208ECE37726107EF23A801AD75EC5EBDD2B7A2A5942BE4
                                      SHA-512:0D193507BC84FA53C87ABB9F92126AF80CADAD831125E0B49E63EF08C3D7B946062FF0537EE654831AF01E2F925B5DEECCC236CA1408441AD97FEFFBD84AA98B
                                      Malicious:false
                                      Reputation:low
                                      URL:https://glucovital.org/js/modernizr.js
                                      Preview:/* Modernizr 2.6.2 (Custom Build) | MIT & BSD. * Build: http://modernizr.com/download/#-fontface-backgroundsize-borderimage-borderradius-boxshadow-flexbox-hsla-multiplebgs-opacity-rgba-textshadow-cssanimations-csscolumns-generatedcontent-cssgradients-cssreflections-csstransforms-csstransforms3d-csstransitions-applicationcache-canvas-canvastext-draganddrop-hashchange-history-audio-video-indexeddb-input-inputtypes-localstorage-postmessage-sessionstorage-websockets-websqldatabase-webworkers-geolocation-inlinesvg-smil-svg-svgclippaths-touch-webgl-shiv-cssclasses-addtest-prefixed-teststyles-testprop-testallprops-hasevent-prefixes-domprefixes-load. */.;....window.Modernizr = (function( window, document, undefined ) {.. var version = '2.6.2',.. Modernizr = {},.. enableClasses = true,.. docElement = document.documentElement,.. mod = 'modernizr',. modElem = document.createElement(mod),. mStyle = modElem.style,.. inputElem = document.createElement('input') ,.. smile
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text
                                      Category:downloaded
                                      Size (bytes):50741
                                      Entropy (8bit):4.49833512271543
                                      Encrypted:false
                                      SSDEEP:768:wNwpxwLxGzNbEtGlkLZQZ5V4vA/3Cl8yp0JjWEl3XHd6+w4DP7:M2xIxGWWkNEf4y3X9NDP7
                                      MD5:98995062E0B8B6FD562E1E53904CD600
                                      SHA1:E87B762A7C401DDE2A77981791CF6F8714604DD3
                                      SHA-256:D645A4C1930CB0B573C23D0442327F576C83E6E849B7CFAE43C806F32B7AF217
                                      SHA-512:5A7979E57DBB5C3F7427A89E65C411EA166FA13BEB1B1BA775E598BA06DB807FE5E3E173036F4C74B00FB369F9E776E1D321D97272D5BAF4ACC15B696029B56C
                                      Malicious:false
                                      Reputation:low
                                      URL:https://glucovital.org/js/ecrf.js?v3
                                      Preview:jQuery( function() {...if ( !Array.prototype.indexOf ) {...Array.prototype.indexOf = function(obj, start) {... for (var i = (start || 0), j = this.length; i < j; i++) {... if (this[i] === obj) { return i; }... }... return -1;...}..}. . . . $( ".checklist input:checkbox.master" ).change( function(e) {. setChildCB( this );. });. . setupChecklist();... setupToggle(); // add toggle handlers. ..$( "form.crf input:checkbox" ).change( function(e){ // Bind change event to checkbox inputs...toggleCB( this, e );..});.....if ( $( ".mandatory" ) ) { // If any mandatory fields ensure form submission checks mandatory fields first...$( "form" ).not(".nomand").submit( function(e){....return checkMandatory(e);...});..}....var dataEnt = new RegExp( /dataentry/ ); ..if ( dataEnt.test( window.location ) ) { // If dataentry is in the URL then warn on changed data...$( "a" ).not(".nocheck").click( function(e) {....return checkChange(e);...});...$( "input
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text, with no line terminators
                                      Category:downloaded
                                      Size (bytes):28
                                      Entropy (8bit):4.066108939837481
                                      Encrypted:false
                                      SSDEEP:3:GMyoSt:jFSt
                                      MD5:96B191AE794C2C78387B3F4F9BB7A251
                                      SHA1:F974547DF0ADFFB7E80699552C6BCE3E709343A6
                                      SHA-256:CE76758AEEF2CAF12021AFB5257D0CA4E9E5C20015C2C85D68BB27FA6B1AFB28
                                      SHA-512:07EE1CFDBD53C1046FA4F44FF7C83F4456CDAA099299816B451D114E3EEAAD4BE8F0CD0FC09F0E838418BCBB5E50547E806E8E080B8E3421D0DB26FF4C15D412
                                      Malicious:false
                                      Reputation:low
                                      URL:https://content-autofill.googleapis.com/v1/pages/ChRDaHJvbWUvMTM0LjAuNjk5OC4zNhIgCS3gWs4BmhkQEgUN541ADhIFDc5BTHoh_VotoJY3cx4=?alt=proto
                                      Preview:ChIKBw3njUAOGgAKBw3OQUx6GgA=
                                      No static file info

                                      Download Network PCAP: filteredfull

                                      • Total Packets: 538
                                      • 443 (HTTPS)
                                      • 80 (HTTP)
                                      • 53 (DNS)
                                      TimestampSource PortDest PortSource IPDest IP
                                      Mar 14, 2025 17:25:25.852365971 CET804968884.201.210.39192.168.2.6
                                      Mar 14, 2025 17:25:25.852384090 CET804968884.201.210.39192.168.2.6
                                      Mar 14, 2025 17:25:25.852401018 CET804968884.201.210.39192.168.2.6
                                      Mar 14, 2025 17:25:25.852411985 CET804968884.201.210.39192.168.2.6
                                      Mar 14, 2025 17:25:25.852427006 CET804968884.201.210.39192.168.2.6
                                      Mar 14, 2025 17:25:25.852438927 CET804968884.201.210.39192.168.2.6
                                      Mar 14, 2025 17:25:25.853754997 CET4968880192.168.2.684.201.210.39
                                      Mar 14, 2025 17:25:26.513863087 CET49686443192.168.2.62.23.227.215
                                      Mar 14, 2025 17:25:26.514342070 CET49686443192.168.2.62.23.227.215
                                      Mar 14, 2025 17:25:26.517627954 CET49686443192.168.2.62.23.227.215
                                      Mar 14, 2025 17:25:26.518687010 CET443496862.23.227.215192.168.2.6
                                      Mar 14, 2025 17:25:26.519067049 CET443496862.23.227.215192.168.2.6
                                      Mar 14, 2025 17:25:26.522324085 CET443496862.23.227.215192.168.2.6
                                      Mar 14, 2025 17:25:26.522515059 CET443496862.23.227.215192.168.2.6
                                      Mar 14, 2025 17:25:26.693111897 CET443496862.23.227.215192.168.2.6
                                      Mar 14, 2025 17:25:26.693238974 CET49686443192.168.2.62.23.227.215
                                      Mar 14, 2025 17:25:26.738503933 CET443496862.23.227.215192.168.2.6
                                      Mar 14, 2025 17:25:26.738521099 CET443496862.23.227.215192.168.2.6
                                      Mar 14, 2025 17:25:26.738620996 CET49686443192.168.2.62.23.227.215
                                      Mar 14, 2025 17:25:26.738868952 CET49686443192.168.2.62.23.227.215
                                      Mar 14, 2025 17:25:26.743541956 CET443496862.23.227.215192.168.2.6
                                      Mar 14, 2025 17:25:27.591428041 CET804968784.201.210.39192.168.2.6
                                      Mar 14, 2025 17:25:27.591445923 CET804968784.201.210.39192.168.2.6
                                      Mar 14, 2025 17:25:27.591456890 CET804968784.201.210.39192.168.2.6
                                      Mar 14, 2025 17:25:27.591470003 CET804968784.201.210.39192.168.2.6
                                      Mar 14, 2025 17:25:27.591480017 CET804968784.201.210.39192.168.2.6
                                      Mar 14, 2025 17:25:27.591490030 CET804968784.201.210.39192.168.2.6
                                      Mar 14, 2025 17:25:27.591501951 CET804968784.201.210.39192.168.2.6
                                      Mar 14, 2025 17:25:27.591638088 CET4968780192.168.2.684.201.210.39
                                      Mar 14, 2025 17:25:27.591881037 CET4968780192.168.2.684.201.210.39
                                      Mar 14, 2025 17:25:27.683816910 CET804968784.201.210.39192.168.2.6
                                      Mar 14, 2025 17:25:27.728591919 CET4968780192.168.2.684.201.210.39
                                      Mar 14, 2025 17:25:30.953857899 CET49672443192.168.2.6204.79.197.203
                                      Mar 14, 2025 17:25:31.259769917 CET49672443192.168.2.6204.79.197.203
                                      Mar 14, 2025 17:25:31.869115114 CET49672443192.168.2.6204.79.197.203
                                      Mar 14, 2025 17:25:33.074651957 CET49672443192.168.2.6204.79.197.203
                                      Mar 14, 2025 17:25:35.479159117 CET49672443192.168.2.6204.79.197.203
                                      Mar 14, 2025 17:25:37.051920891 CET49699443192.168.2.6142.250.186.36
                                      Mar 14, 2025 17:25:37.051963091 CET44349699142.250.186.36192.168.2.6
                                      Mar 14, 2025 17:25:37.052412033 CET49699443192.168.2.6142.250.186.36
                                      Mar 14, 2025 17:25:37.052412033 CET49699443192.168.2.6142.250.186.36
                                      Mar 14, 2025 17:25:37.052449942 CET44349699142.250.186.36192.168.2.6
                                      Mar 14, 2025 17:25:37.702768087 CET44349699142.250.186.36192.168.2.6
                                      Mar 14, 2025 17:25:37.702861071 CET49699443192.168.2.6142.250.186.36
                                      Mar 14, 2025 17:25:37.704108000 CET49699443192.168.2.6142.250.186.36
                                      Mar 14, 2025 17:25:37.704117060 CET44349699142.250.186.36192.168.2.6
                                      Mar 14, 2025 17:25:37.704478979 CET44349699142.250.186.36192.168.2.6
                                      Mar 14, 2025 17:25:37.744915962 CET49699443192.168.2.6142.250.186.36
                                      Mar 14, 2025 17:25:38.679887056 CET49702443192.168.2.6149.255.56.87
                                      Mar 14, 2025 17:25:38.679925919 CET44349702149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:25:38.680020094 CET49702443192.168.2.6149.255.56.87
                                      Mar 14, 2025 17:25:38.680207014 CET49702443192.168.2.6149.255.56.87
                                      Mar 14, 2025 17:25:38.680222034 CET44349702149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:25:38.680533886 CET49703443192.168.2.6149.255.56.87
                                      Mar 14, 2025 17:25:38.680574894 CET44349703149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:25:38.680629969 CET49703443192.168.2.6149.255.56.87
                                      Mar 14, 2025 17:25:38.680771112 CET49703443192.168.2.6149.255.56.87
                                      Mar 14, 2025 17:25:38.680788040 CET44349703149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:25:39.302439928 CET44349703149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:25:39.302505970 CET49703443192.168.2.6149.255.56.87
                                      Mar 14, 2025 17:25:39.304039001 CET44349702149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:25:39.304127932 CET49702443192.168.2.6149.255.56.87
                                      Mar 14, 2025 17:25:39.305123091 CET49702443192.168.2.6149.255.56.87
                                      Mar 14, 2025 17:25:39.305130005 CET44349702149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:25:39.305357933 CET44349702149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:25:39.305664062 CET49702443192.168.2.6149.255.56.87
                                      Mar 14, 2025 17:25:39.307375908 CET49703443192.168.2.6149.255.56.87
                                      Mar 14, 2025 17:25:39.307388067 CET44349703149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:25:39.307625055 CET44349703149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:25:39.352319002 CET44349702149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:25:39.354159117 CET49703443192.168.2.6149.255.56.87
                                      Mar 14, 2025 17:25:39.481523991 CET49678443192.168.2.620.42.65.91
                                      Mar 14, 2025 17:25:39.591890097 CET44349702149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:25:39.591916084 CET44349702149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:25:39.591949940 CET44349702149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:25:39.591979027 CET49702443192.168.2.6149.255.56.87
                                      Mar 14, 2025 17:25:39.591981888 CET44349702149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:25:39.592010975 CET49702443192.168.2.6149.255.56.87
                                      Mar 14, 2025 17:25:39.592027903 CET49702443192.168.2.6149.255.56.87
                                      Mar 14, 2025 17:25:39.593626976 CET49702443192.168.2.6149.255.56.87
                                      Mar 14, 2025 17:25:39.593643904 CET44349702149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:25:39.628947973 CET49703443192.168.2.6149.255.56.87
                                      Mar 14, 2025 17:25:39.629959106 CET49704443192.168.2.6149.255.56.87
                                      Mar 14, 2025 17:25:39.629992962 CET44349704149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:25:39.630070925 CET49704443192.168.2.6149.255.56.87
                                      Mar 14, 2025 17:25:39.630273104 CET49704443192.168.2.6149.255.56.87
                                      Mar 14, 2025 17:25:39.630284071 CET44349704149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:25:39.630832911 CET49705443192.168.2.6149.255.56.87
                                      Mar 14, 2025 17:25:39.630862951 CET44349705149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:25:39.630950928 CET49705443192.168.2.6149.255.56.87
                                      Mar 14, 2025 17:25:39.631048918 CET49705443192.168.2.6149.255.56.87
                                      Mar 14, 2025 17:25:39.631062984 CET44349705149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:25:39.631493092 CET49706443192.168.2.6149.255.56.87
                                      Mar 14, 2025 17:25:39.631524086 CET44349706149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:25:39.631623030 CET49706443192.168.2.6149.255.56.87
                                      Mar 14, 2025 17:25:39.632148027 CET49707443192.168.2.6149.255.56.87
                                      Mar 14, 2025 17:25:39.632184982 CET44349707149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:25:39.632249117 CET49707443192.168.2.6149.255.56.87
                                      Mar 14, 2025 17:25:39.632504940 CET49706443192.168.2.6149.255.56.87
                                      Mar 14, 2025 17:25:39.632522106 CET44349706149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:25:39.632703066 CET49707443192.168.2.6149.255.56.87
                                      Mar 14, 2025 17:25:39.632719040 CET44349707149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:25:39.635339975 CET49708443192.168.2.6149.255.56.87
                                      Mar 14, 2025 17:25:39.635351896 CET44349708149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:25:39.635641098 CET49708443192.168.2.6149.255.56.87
                                      Mar 14, 2025 17:25:39.635857105 CET49708443192.168.2.6149.255.56.87
                                      Mar 14, 2025 17:25:39.635865927 CET44349708149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:25:39.644874096 CET49710443192.168.2.62.19.120.144
                                      Mar 14, 2025 17:25:39.644881964 CET443497102.19.120.144192.168.2.6
                                      Mar 14, 2025 17:25:39.644933939 CET49710443192.168.2.62.19.120.144
                                      Mar 14, 2025 17:25:39.645150900 CET49711443192.168.2.62.19.120.144
                                      Mar 14, 2025 17:25:39.645159960 CET443497112.19.120.144192.168.2.6
                                      Mar 14, 2025 17:25:39.645241022 CET49711443192.168.2.62.19.120.144
                                      Mar 14, 2025 17:25:39.645495892 CET49711443192.168.2.62.19.120.144
                                      Mar 14, 2025 17:25:39.645507097 CET443497112.19.120.144192.168.2.6
                                      Mar 14, 2025 17:25:39.645589113 CET49710443192.168.2.62.19.120.144
                                      Mar 14, 2025 17:25:39.645606995 CET443497102.19.120.144192.168.2.6
                                      Mar 14, 2025 17:25:39.676321030 CET44349703149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:25:39.791487932 CET49678443192.168.2.620.42.65.91
                                      Mar 14, 2025 17:25:39.834430933 CET44349703149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:25:39.834492922 CET44349703149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:25:39.834501982 CET44349703149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:25:39.834552050 CET49703443192.168.2.6149.255.56.87
                                      Mar 14, 2025 17:25:39.834573030 CET44349703149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:25:39.881041050 CET49703443192.168.2.6149.255.56.87
                                      Mar 14, 2025 17:25:39.916882038 CET44349703149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:25:39.916892052 CET44349703149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:25:39.916953087 CET49703443192.168.2.6149.255.56.87
                                      Mar 14, 2025 17:25:39.921292067 CET44349703149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:25:39.921298981 CET44349703149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:25:39.921349049 CET49703443192.168.2.6149.255.56.87
                                      Mar 14, 2025 17:25:39.922379971 CET44349703149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:25:39.922386885 CET44349703149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:25:39.922445059 CET49703443192.168.2.6149.255.56.87
                                      Mar 14, 2025 17:25:39.923058987 CET44349703149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:25:39.923072100 CET44349703149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:25:39.923130035 CET49703443192.168.2.6149.255.56.87
                                      Mar 14, 2025 17:25:40.003542900 CET44349703149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:25:40.003557920 CET44349703149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:25:40.003633022 CET49703443192.168.2.6149.255.56.87
                                      Mar 14, 2025 17:25:40.007867098 CET44349703149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:25:40.007874966 CET44349703149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:25:40.007952929 CET49703443192.168.2.6149.255.56.87
                                      Mar 14, 2025 17:25:40.008641958 CET44349703149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:25:40.008713961 CET49703443192.168.2.6149.255.56.87
                                      Mar 14, 2025 17:25:40.008881092 CET44349703149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:25:40.008940935 CET49703443192.168.2.6149.255.56.87
                                      Mar 14, 2025 17:25:40.009711027 CET44349703149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:25:40.009803057 CET49703443192.168.2.6149.255.56.87
                                      Mar 14, 2025 17:25:40.010349989 CET44349703149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:25:40.010406971 CET49703443192.168.2.6149.255.56.87
                                      Mar 14, 2025 17:25:40.011218071 CET44349703149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:25:40.011272907 CET49703443192.168.2.6149.255.56.87
                                      Mar 14, 2025 17:25:40.081650972 CET44349703149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:25:40.081777096 CET49703443192.168.2.6149.255.56.87
                                      Mar 14, 2025 17:25:40.090912104 CET44349703149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:25:40.090993881 CET49703443192.168.2.6149.255.56.87
                                      Mar 14, 2025 17:25:40.095446110 CET44349703149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:25:40.095506907 CET49703443192.168.2.6149.255.56.87
                                      Mar 14, 2025 17:25:40.095608950 CET44349703149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:25:40.095681906 CET49703443192.168.2.6149.255.56.87
                                      Mar 14, 2025 17:25:40.095881939 CET44349703149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:25:40.095953941 CET49703443192.168.2.6149.255.56.87
                                      Mar 14, 2025 17:25:40.096757889 CET44349703149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:25:40.096791029 CET44349703149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:25:40.096816063 CET49703443192.168.2.6149.255.56.87
                                      Mar 14, 2025 17:25:40.096832991 CET44349703149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:25:40.096856117 CET49703443192.168.2.6149.255.56.87
                                      Mar 14, 2025 17:25:40.096929073 CET44349703149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:25:40.097103119 CET49703443192.168.2.6149.255.56.87
                                      Mar 14, 2025 17:25:40.097510099 CET49703443192.168.2.6149.255.56.87
                                      Mar 14, 2025 17:25:40.097531080 CET44349703149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:25:40.100761890 CET49712443192.168.2.6149.255.56.87
                                      Mar 14, 2025 17:25:40.100811958 CET44349712149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:25:40.100872040 CET49712443192.168.2.6149.255.56.87
                                      Mar 14, 2025 17:25:40.102267981 CET49712443192.168.2.6149.255.56.87
                                      Mar 14, 2025 17:25:40.102281094 CET44349712149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:25:40.245651960 CET44349707149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:25:40.245975018 CET49707443192.168.2.6149.255.56.87
                                      Mar 14, 2025 17:25:40.246004105 CET44349707149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:25:40.246169090 CET49707443192.168.2.6149.255.56.87
                                      Mar 14, 2025 17:25:40.246174097 CET44349707149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:25:40.253118992 CET44349705149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:25:40.253295898 CET49705443192.168.2.6149.255.56.87
                                      Mar 14, 2025 17:25:40.253328085 CET44349705149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:25:40.253384113 CET49705443192.168.2.6149.255.56.87
                                      Mar 14, 2025 17:25:40.253390074 CET44349705149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:25:40.253933907 CET44349708149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:25:40.254029036 CET44349706149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:25:40.254089117 CET49708443192.168.2.6149.255.56.87
                                      Mar 14, 2025 17:25:40.254108906 CET44349708149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:25:40.254173994 CET49706443192.168.2.6149.255.56.87
                                      Mar 14, 2025 17:25:40.254205942 CET44349706149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:25:40.254301071 CET49708443192.168.2.6149.255.56.87
                                      Mar 14, 2025 17:25:40.254301071 CET49706443192.168.2.6149.255.56.87
                                      Mar 14, 2025 17:25:40.254307032 CET44349706149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:25:40.254307032 CET44349708149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:25:40.255423069 CET44349704149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:25:40.255631924 CET49704443192.168.2.6149.255.56.87
                                      Mar 14, 2025 17:25:40.255631924 CET49704443192.168.2.6149.255.56.87
                                      Mar 14, 2025 17:25:40.255645990 CET44349704149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:25:40.255652905 CET44349704149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:25:40.283744097 CET49672443192.168.2.6204.79.197.203
                                      Mar 14, 2025 17:25:40.294662952 CET443497112.19.120.144192.168.2.6
                                      Mar 14, 2025 17:25:40.294775009 CET49711443192.168.2.62.19.120.144
                                      Mar 14, 2025 17:25:40.295727015 CET49711443192.168.2.62.19.120.144
                                      Mar 14, 2025 17:25:40.295736074 CET443497112.19.120.144192.168.2.6
                                      Mar 14, 2025 17:25:40.295939922 CET443497112.19.120.144192.168.2.6
                                      Mar 14, 2025 17:25:40.296399117 CET49711443192.168.2.62.19.120.144
                                      Mar 14, 2025 17:25:40.298787117 CET443497102.19.120.144192.168.2.6
                                      Mar 14, 2025 17:25:40.298865080 CET49710443192.168.2.62.19.120.144
                                      Mar 14, 2025 17:25:40.299279928 CET49710443192.168.2.62.19.120.144
                                      Mar 14, 2025 17:25:40.299284935 CET443497102.19.120.144192.168.2.6
                                      Mar 14, 2025 17:25:40.299489021 CET443497102.19.120.144192.168.2.6
                                      Mar 14, 2025 17:25:40.299892902 CET49710443192.168.2.62.19.120.144
                                      Mar 14, 2025 17:25:40.340331078 CET443497112.19.120.144192.168.2.6
                                      Mar 14, 2025 17:25:40.344319105 CET443497102.19.120.144192.168.2.6
                                      Mar 14, 2025 17:25:40.401217937 CET49678443192.168.2.620.42.65.91
                                      Mar 14, 2025 17:25:40.504229069 CET44349707149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:25:40.504255056 CET44349707149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:25:40.504323006 CET44349707149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:25:40.504379988 CET49707443192.168.2.6149.255.56.87
                                      Mar 14, 2025 17:25:40.504427910 CET49707443192.168.2.6149.255.56.87
                                      Mar 14, 2025 17:25:40.522133112 CET44349704149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:25:40.522156000 CET44349704149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:25:40.522216082 CET44349704149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:25:40.522218943 CET49704443192.168.2.6149.255.56.87
                                      Mar 14, 2025 17:25:40.522260904 CET49704443192.168.2.6149.255.56.87
                                      Mar 14, 2025 17:25:40.523504019 CET44349708149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:25:40.523538113 CET44349708149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:25:40.523619890 CET49708443192.168.2.6149.255.56.87
                                      Mar 14, 2025 17:25:40.523633957 CET44349708149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:25:40.525065899 CET44349705149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:25:40.525157928 CET44349705149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:25:40.525227070 CET49705443192.168.2.6149.255.56.87
                                      Mar 14, 2025 17:25:40.525516033 CET44349706149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:25:40.525546074 CET44349706149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:25:40.525609016 CET49706443192.168.2.6149.255.56.87
                                      Mar 14, 2025 17:25:40.525639057 CET44349706149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:25:40.529958963 CET49707443192.168.2.6149.255.56.87
                                      Mar 14, 2025 17:25:40.529982090 CET44349707149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:25:40.530512094 CET49713443192.168.2.6149.255.56.87
                                      Mar 14, 2025 17:25:40.530558109 CET44349713149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:25:40.530635118 CET49713443192.168.2.6149.255.56.87
                                      Mar 14, 2025 17:25:40.532031059 CET49713443192.168.2.6149.255.56.87
                                      Mar 14, 2025 17:25:40.532051086 CET44349713149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:25:40.535093069 CET49705443192.168.2.6149.255.56.87
                                      Mar 14, 2025 17:25:40.535109043 CET44349705149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:25:40.535605907 CET49714443192.168.2.6149.255.56.87
                                      Mar 14, 2025 17:25:40.535638094 CET44349714149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:25:40.535700083 CET49714443192.168.2.6149.255.56.87
                                      Mar 14, 2025 17:25:40.537461996 CET49714443192.168.2.6149.255.56.87
                                      Mar 14, 2025 17:25:40.537482023 CET44349714149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:25:40.537982941 CET49704443192.168.2.6149.255.56.87
                                      Mar 14, 2025 17:25:40.537996054 CET44349704149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:25:40.538310051 CET49715443192.168.2.6149.255.56.87
                                      Mar 14, 2025 17:25:40.538352013 CET44349715149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:25:40.538408995 CET49715443192.168.2.6149.255.56.87
                                      Mar 14, 2025 17:25:40.542902946 CET49715443192.168.2.6149.255.56.87
                                      Mar 14, 2025 17:25:40.542917013 CET44349715149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:25:40.564735889 CET443497112.19.120.144192.168.2.6
                                      Mar 14, 2025 17:25:40.564764977 CET443497112.19.120.144192.168.2.6
                                      Mar 14, 2025 17:25:40.564825058 CET443497112.19.120.144192.168.2.6
                                      Mar 14, 2025 17:25:40.564846039 CET49711443192.168.2.62.19.120.144
                                      Mar 14, 2025 17:25:40.564903021 CET49711443192.168.2.62.19.120.144
                                      Mar 14, 2025 17:25:40.566900969 CET49708443192.168.2.6149.255.56.87
                                      Mar 14, 2025 17:25:40.566986084 CET49706443192.168.2.6149.255.56.87
                                      Mar 14, 2025 17:25:40.572956085 CET49711443192.168.2.62.19.120.144
                                      Mar 14, 2025 17:25:40.572967052 CET443497112.19.120.144192.168.2.6
                                      Mar 14, 2025 17:25:40.605793953 CET44349708149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:25:40.605806112 CET44349708149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:25:40.605879068 CET49708443192.168.2.6149.255.56.87
                                      Mar 14, 2025 17:25:40.607285023 CET44349706149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:25:40.607300997 CET44349706149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:25:40.607377052 CET49706443192.168.2.6149.255.56.87
                                      Mar 14, 2025 17:25:40.609740019 CET44349708149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:25:40.609816074 CET44349708149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:25:40.609838009 CET49708443192.168.2.6149.255.56.87
                                      Mar 14, 2025 17:25:40.609996080 CET49708443192.168.2.6149.255.56.87
                                      Mar 14, 2025 17:25:40.612116098 CET44349706149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:25:40.612185001 CET44349706149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:25:40.616992950 CET49706443192.168.2.6149.255.56.87
                                      Mar 14, 2025 17:25:40.620191097 CET49708443192.168.2.6149.255.56.87
                                      Mar 14, 2025 17:25:40.620201111 CET44349708149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:25:40.620842934 CET49716443192.168.2.6149.255.56.87
                                      Mar 14, 2025 17:25:40.620888948 CET44349716149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:25:40.620949030 CET49716443192.168.2.6149.255.56.87
                                      Mar 14, 2025 17:25:40.622296095 CET49706443192.168.2.6149.255.56.87
                                      Mar 14, 2025 17:25:40.622318983 CET44349706149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:25:40.622869015 CET49717443192.168.2.6149.255.56.87
                                      Mar 14, 2025 17:25:40.622915030 CET44349717149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:25:40.623090982 CET49717443192.168.2.6149.255.56.87
                                      Mar 14, 2025 17:25:40.624435902 CET49716443192.168.2.6149.255.56.87
                                      Mar 14, 2025 17:25:40.624449968 CET44349716149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:25:40.624995947 CET49717443192.168.2.6149.255.56.87
                                      Mar 14, 2025 17:25:40.625014067 CET44349717149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:25:40.677702904 CET443497102.19.120.144192.168.2.6
                                      Mar 14, 2025 17:25:40.677730083 CET443497102.19.120.144192.168.2.6
                                      Mar 14, 2025 17:25:40.677746058 CET443497102.19.120.144192.168.2.6
                                      Mar 14, 2025 17:25:40.677797079 CET49710443192.168.2.62.19.120.144
                                      Mar 14, 2025 17:25:40.677810907 CET443497102.19.120.144192.168.2.6
                                      Mar 14, 2025 17:25:40.677845001 CET49710443192.168.2.62.19.120.144
                                      Mar 14, 2025 17:25:40.677865982 CET49710443192.168.2.62.19.120.144
                                      Mar 14, 2025 17:25:40.679461002 CET443497102.19.120.144192.168.2.6
                                      Mar 14, 2025 17:25:40.679512978 CET443497102.19.120.144192.168.2.6
                                      Mar 14, 2025 17:25:40.679550886 CET49710443192.168.2.62.19.120.144
                                      Mar 14, 2025 17:25:40.679558992 CET443497102.19.120.144192.168.2.6
                                      Mar 14, 2025 17:25:40.679604053 CET49710443192.168.2.62.19.120.144
                                      Mar 14, 2025 17:25:40.679622889 CET49710443192.168.2.62.19.120.144
                                      Mar 14, 2025 17:25:40.683578014 CET443497102.19.120.144192.168.2.6
                                      Mar 14, 2025 17:25:40.683615923 CET443497102.19.120.144192.168.2.6
                                      Mar 14, 2025 17:25:40.683764935 CET49710443192.168.2.62.19.120.144
                                      Mar 14, 2025 17:25:40.683773994 CET443497102.19.120.144192.168.2.6
                                      Mar 14, 2025 17:25:40.724109888 CET49710443192.168.2.62.19.120.144
                                      Mar 14, 2025 17:25:40.725852966 CET44349712149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:25:40.767373085 CET49712443192.168.2.6149.255.56.87
                                      Mar 14, 2025 17:25:40.770562887 CET443497102.19.120.144192.168.2.6
                                      Mar 14, 2025 17:25:40.770587921 CET443497102.19.120.144192.168.2.6
                                      Mar 14, 2025 17:25:40.770675898 CET49710443192.168.2.62.19.120.144
                                      Mar 14, 2025 17:25:40.770683050 CET443497102.19.120.144192.168.2.6
                                      Mar 14, 2025 17:25:40.770725012 CET49710443192.168.2.62.19.120.144
                                      Mar 14, 2025 17:25:40.770982981 CET443497102.19.120.144192.168.2.6
                                      Mar 14, 2025 17:25:40.771045923 CET49710443192.168.2.62.19.120.144
                                      Mar 14, 2025 17:25:40.771049976 CET443497102.19.120.144192.168.2.6
                                      Mar 14, 2025 17:25:40.771085024 CET443497102.19.120.144192.168.2.6
                                      Mar 14, 2025 17:25:40.771891117 CET49710443192.168.2.62.19.120.144
                                      Mar 14, 2025 17:25:40.903481007 CET49712443192.168.2.6149.255.56.87
                                      Mar 14, 2025 17:25:40.903496981 CET44349712149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:25:40.905637980 CET49712443192.168.2.6149.255.56.87
                                      Mar 14, 2025 17:25:40.905647039 CET44349712149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:25:40.955497980 CET49710443192.168.2.62.19.120.144
                                      Mar 14, 2025 17:25:40.955503941 CET443497102.19.120.144192.168.2.6
                                      Mar 14, 2025 17:25:41.086489916 CET44349712149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:25:41.086657047 CET44349712149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:25:41.086723089 CET49712443192.168.2.6149.255.56.87
                                      Mar 14, 2025 17:25:41.088690996 CET49712443192.168.2.6149.255.56.87
                                      Mar 14, 2025 17:25:41.088707924 CET44349712149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:25:41.092633963 CET49718443192.168.2.6149.255.56.87
                                      Mar 14, 2025 17:25:41.092664957 CET44349718149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:25:41.092730999 CET49718443192.168.2.6149.255.56.87
                                      Mar 14, 2025 17:25:41.093509912 CET49718443192.168.2.6149.255.56.87
                                      Mar 14, 2025 17:25:41.093523026 CET44349718149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:25:41.151134014 CET44349714149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:25:41.151999950 CET49714443192.168.2.6149.255.56.87
                                      Mar 14, 2025 17:25:41.152024031 CET44349714149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:25:41.152196884 CET49714443192.168.2.6149.255.56.87
                                      Mar 14, 2025 17:25:41.152203083 CET44349714149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:25:41.154558897 CET44349713149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:25:41.154772043 CET49713443192.168.2.6149.255.56.87
                                      Mar 14, 2025 17:25:41.154799938 CET44349713149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:25:41.154922009 CET49713443192.168.2.6149.255.56.87
                                      Mar 14, 2025 17:25:41.154927969 CET44349713149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:25:41.198055983 CET44349715149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:25:41.202008963 CET49715443192.168.2.6149.255.56.87
                                      Mar 14, 2025 17:25:41.202039003 CET44349715149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:25:41.202352047 CET49715443192.168.2.6149.255.56.87
                                      Mar 14, 2025 17:25:41.202356100 CET44349715149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:25:41.238605976 CET44349716149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:25:41.238931894 CET49716443192.168.2.6149.255.56.87
                                      Mar 14, 2025 17:25:41.238966942 CET44349716149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:25:41.239165068 CET49716443192.168.2.6149.255.56.87
                                      Mar 14, 2025 17:25:41.239171028 CET44349716149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:25:41.244488001 CET44349717149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:25:41.244820118 CET49717443192.168.2.6149.255.56.87
                                      Mar 14, 2025 17:25:41.244837046 CET44349717149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:25:41.244986057 CET49717443192.168.2.6149.255.56.87
                                      Mar 14, 2025 17:25:41.244991064 CET44349717149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:25:41.434417963 CET44349714149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:25:41.434438944 CET44349714149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:25:41.434494972 CET49714443192.168.2.6149.255.56.87
                                      Mar 14, 2025 17:25:41.434520006 CET44349714149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:25:41.440717936 CET44349713149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:25:41.440741062 CET44349713149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:25:41.440804005 CET49713443192.168.2.6149.255.56.87
                                      Mar 14, 2025 17:25:41.440825939 CET44349713149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:25:41.467356920 CET44349715149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:25:41.467377901 CET44349715149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:25:41.467425108 CET44349715149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:25:41.467428923 CET49715443192.168.2.6149.255.56.87
                                      Mar 14, 2025 17:25:41.467480898 CET49715443192.168.2.6149.255.56.87
                                      Mar 14, 2025 17:25:41.471311092 CET49715443192.168.2.6149.255.56.87
                                      Mar 14, 2025 17:25:41.471329927 CET44349715149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:25:41.471725941 CET49719443192.168.2.6149.255.56.87
                                      Mar 14, 2025 17:25:41.471750021 CET44349719149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:25:41.471839905 CET49719443192.168.2.6149.255.56.87
                                      Mar 14, 2025 17:25:41.472193003 CET49719443192.168.2.6149.255.56.87
                                      Mar 14, 2025 17:25:41.472202063 CET44349719149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:25:41.483274937 CET49713443192.168.2.6149.255.56.87
                                      Mar 14, 2025 17:25:41.483273983 CET49714443192.168.2.6149.255.56.87
                                      Mar 14, 2025 17:25:41.516010046 CET44349714149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:25:41.516021013 CET44349714149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:25:41.516098976 CET49714443192.168.2.6149.255.56.87
                                      Mar 14, 2025 17:25:41.520447016 CET44349716149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:25:41.520476103 CET44349716149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:25:41.520544052 CET49716443192.168.2.6149.255.56.87
                                      Mar 14, 2025 17:25:41.520562887 CET44349716149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:25:41.521183014 CET44349714149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:25:41.521190882 CET44349714149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:25:41.521286964 CET49714443192.168.2.6149.255.56.87
                                      Mar 14, 2025 17:25:41.521917105 CET44349714149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:25:41.521982908 CET49714443192.168.2.6149.255.56.87
                                      Mar 14, 2025 17:25:41.523046970 CET44349713149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:25:41.523057938 CET44349713149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:25:41.523158073 CET49713443192.168.2.6149.255.56.87
                                      Mar 14, 2025 17:25:41.524918079 CET44349717149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:25:41.524975061 CET44349717149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:25:41.525259018 CET49717443192.168.2.6149.255.56.87
                                      Mar 14, 2025 17:25:41.526123047 CET44349714149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:25:41.526196003 CET49714443192.168.2.6149.255.56.87
                                      Mar 14, 2025 17:25:41.528907061 CET49717443192.168.2.6149.255.56.87
                                      Mar 14, 2025 17:25:41.528923988 CET44349717149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:25:41.528980017 CET44349713149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:25:41.529047966 CET49713443192.168.2.6149.255.56.87
                                      Mar 14, 2025 17:25:41.529197931 CET44349713149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:25:41.529254913 CET49713443192.168.2.6149.255.56.87
                                      Mar 14, 2025 17:25:41.530092001 CET44349713149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:25:41.530154943 CET49713443192.168.2.6149.255.56.87
                                      Mar 14, 2025 17:25:41.577347994 CET49716443192.168.2.6149.255.56.87
                                      Mar 14, 2025 17:25:41.602372885 CET44349716149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:25:41.602382898 CET44349716149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:25:41.602446079 CET49716443192.168.2.6149.255.56.87
                                      Mar 14, 2025 17:25:41.602711916 CET44349714149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:25:41.602772951 CET49714443192.168.2.6149.255.56.87
                                      Mar 14, 2025 17:25:41.607568026 CET49678443192.168.2.620.42.65.91
                                      Mar 14, 2025 17:25:41.607569933 CET44349716149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:25:41.607577085 CET44349716149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:25:41.607630014 CET49716443192.168.2.6149.255.56.87
                                      Mar 14, 2025 17:25:41.607867002 CET44349714149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:25:41.607927084 CET49714443192.168.2.6149.255.56.87
                                      Mar 14, 2025 17:25:41.608074903 CET44349714149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:25:41.608139992 CET49714443192.168.2.6149.255.56.87
                                      Mar 14, 2025 17:25:41.608150959 CET44349714149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:25:41.608166933 CET44349714149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:25:41.608206034 CET49714443192.168.2.6149.255.56.87
                                      Mar 14, 2025 17:25:41.608618021 CET44349716149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:25:41.608625889 CET44349716149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:25:41.608670950 CET49716443192.168.2.6149.255.56.87
                                      Mar 14, 2025 17:25:41.611715078 CET44349713149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:25:41.614867926 CET49713443192.168.2.6149.255.56.87
                                      Mar 14, 2025 17:25:41.615277052 CET49714443192.168.2.6149.255.56.87
                                      Mar 14, 2025 17:25:41.615293980 CET44349714149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:25:41.617393017 CET44349713149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:25:41.617470980 CET49713443192.168.2.6149.255.56.87
                                      Mar 14, 2025 17:25:41.617948055 CET44349713149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:25:41.618017912 CET49713443192.168.2.6149.255.56.87
                                      Mar 14, 2025 17:25:41.618561983 CET44349713149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:25:41.618624926 CET49713443192.168.2.6149.255.56.87
                                      Mar 14, 2025 17:25:41.618628025 CET44349713149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:25:41.618700027 CET49713443192.168.2.6149.255.56.87
                                      Mar 14, 2025 17:25:41.619151115 CET49713443192.168.2.6149.255.56.87
                                      Mar 14, 2025 17:25:41.619158983 CET44349713149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:25:41.650182009 CET44349716149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:25:41.650249958 CET49716443192.168.2.6149.255.56.87
                                      Mar 14, 2025 17:25:41.684556007 CET44349716149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:25:41.684633017 CET49716443192.168.2.6149.255.56.87
                                      Mar 14, 2025 17:25:41.693618059 CET44349716149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:25:41.693665981 CET49716443192.168.2.6149.255.56.87
                                      Mar 14, 2025 17:25:41.693675041 CET44349716149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:25:41.693686008 CET44349716149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:25:41.693737030 CET49716443192.168.2.6149.255.56.87
                                      Mar 14, 2025 17:25:41.694017887 CET49716443192.168.2.6149.255.56.87
                                      Mar 14, 2025 17:25:41.694034100 CET44349716149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:25:41.699739933 CET49721443192.168.2.6149.255.56.87
                                      Mar 14, 2025 17:25:41.699780941 CET44349721149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:25:41.699913025 CET49721443192.168.2.6149.255.56.87
                                      Mar 14, 2025 17:25:41.700505972 CET49721443192.168.2.6149.255.56.87
                                      Mar 14, 2025 17:25:41.700517893 CET44349721149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:25:41.730690002 CET44349718149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:25:41.731158018 CET49718443192.168.2.6149.255.56.87
                                      Mar 14, 2025 17:25:41.731178999 CET44349718149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:25:41.731324911 CET49718443192.168.2.6149.255.56.87
                                      Mar 14, 2025 17:25:41.731328964 CET44349718149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:25:41.789953947 CET49699443192.168.2.6142.250.186.36
                                      Mar 14, 2025 17:25:41.836323977 CET44349699142.250.186.36192.168.2.6
                                      Mar 14, 2025 17:25:41.995790005 CET44349718149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:25:41.995812893 CET44349718149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:25:41.995872021 CET49718443192.168.2.6149.255.56.87
                                      Mar 14, 2025 17:25:41.995893002 CET44349718149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:25:41.998544931 CET44349699142.250.186.36192.168.2.6
                                      Mar 14, 2025 17:25:41.998596907 CET44349699142.250.186.36192.168.2.6
                                      Mar 14, 2025 17:25:41.998624086 CET44349699142.250.186.36192.168.2.6
                                      Mar 14, 2025 17:25:41.998676062 CET49699443192.168.2.6142.250.186.36
                                      Mar 14, 2025 17:25:41.998703957 CET44349699142.250.186.36192.168.2.6
                                      Mar 14, 2025 17:25:41.998748064 CET49699443192.168.2.6142.250.186.36
                                      Mar 14, 2025 17:25:42.000092030 CET44349699142.250.186.36192.168.2.6
                                      Mar 14, 2025 17:25:42.000200033 CET49699443192.168.2.6142.250.186.36
                                      Mar 14, 2025 17:25:42.000241041 CET44349699142.250.186.36192.168.2.6
                                      Mar 14, 2025 17:25:42.000291109 CET44349699142.250.186.36192.168.2.6
                                      Mar 14, 2025 17:25:42.000294924 CET49699443192.168.2.6142.250.186.36
                                      Mar 14, 2025 17:25:42.000345945 CET49699443192.168.2.6142.250.186.36
                                      Mar 14, 2025 17:25:42.044962883 CET49718443192.168.2.6149.255.56.87
                                      Mar 14, 2025 17:25:42.077876091 CET44349718149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:25:42.077886105 CET44349718149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:25:42.077954054 CET49718443192.168.2.6149.255.56.87
                                      Mar 14, 2025 17:25:42.082154989 CET44349719149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:25:42.082417011 CET49719443192.168.2.6149.255.56.87
                                      Mar 14, 2025 17:25:42.082446098 CET44349719149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:25:42.082581997 CET49719443192.168.2.6149.255.56.87
                                      Mar 14, 2025 17:25:42.082587004 CET44349719149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:25:42.085691929 CET44349718149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:25:42.085700035 CET44349718149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:25:42.085752964 CET49718443192.168.2.6149.255.56.87
                                      Mar 14, 2025 17:25:42.086585045 CET44349718149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:25:42.086636066 CET44349718149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:25:42.086638927 CET49718443192.168.2.6149.255.56.87
                                      Mar 14, 2025 17:25:42.086671114 CET49718443192.168.2.6149.255.56.87
                                      Mar 14, 2025 17:25:42.086918116 CET49718443192.168.2.6149.255.56.87
                                      Mar 14, 2025 17:25:42.086935997 CET44349718149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:25:42.318939924 CET44349721149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:25:42.319267988 CET49721443192.168.2.6149.255.56.87
                                      Mar 14, 2025 17:25:42.319286108 CET44349721149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:25:42.319452047 CET49721443192.168.2.6149.255.56.87
                                      Mar 14, 2025 17:25:42.319457054 CET44349721149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:25:42.341905117 CET44349719149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:25:42.341970921 CET44349719149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:25:42.342463017 CET49719443192.168.2.6149.255.56.87
                                      Mar 14, 2025 17:25:42.342891932 CET49719443192.168.2.6149.255.56.87
                                      Mar 14, 2025 17:25:42.342906952 CET44349719149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:25:42.349308014 CET49723443192.168.2.6149.255.56.87
                                      Mar 14, 2025 17:25:42.349347115 CET44349723149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:25:42.349409103 CET49723443192.168.2.6149.255.56.87
                                      Mar 14, 2025 17:25:42.350039005 CET49723443192.168.2.6149.255.56.87
                                      Mar 14, 2025 17:25:42.350054026 CET44349723149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:25:42.367616892 CET49725443192.168.2.6149.255.56.87
                                      Mar 14, 2025 17:25:42.367645979 CET44349725149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:25:42.367693901 CET49725443192.168.2.6149.255.56.87
                                      Mar 14, 2025 17:25:42.368104935 CET49725443192.168.2.6149.255.56.87
                                      Mar 14, 2025 17:25:42.368117094 CET44349725149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:25:42.588936090 CET44349721149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:25:42.588960886 CET44349721149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:25:42.589015007 CET44349721149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:25:42.589097023 CET49721443192.168.2.6149.255.56.87
                                      Mar 14, 2025 17:25:42.589097977 CET49721443192.168.2.6149.255.56.87
                                      Mar 14, 2025 17:25:42.590362072 CET49721443192.168.2.6149.255.56.87
                                      Mar 14, 2025 17:25:42.590377092 CET44349721149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:25:42.678750992 CET49727443192.168.2.6149.255.56.87
                                      Mar 14, 2025 17:25:42.678790092 CET44349727149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:25:42.678971052 CET49727443192.168.2.6149.255.56.87
                                      Mar 14, 2025 17:25:42.679891109 CET49727443192.168.2.6149.255.56.87
                                      Mar 14, 2025 17:25:42.679905891 CET44349727149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:25:42.963629007 CET44349723149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:25:42.964562893 CET49723443192.168.2.6149.255.56.87
                                      Mar 14, 2025 17:25:42.964562893 CET49723443192.168.2.6149.255.56.87
                                      Mar 14, 2025 17:25:42.964605093 CET44349723149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:25:42.964622021 CET44349723149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:25:42.981118917 CET44349725149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:25:42.981439114 CET49725443192.168.2.6149.255.56.87
                                      Mar 14, 2025 17:25:42.981439114 CET49725443192.168.2.6149.255.56.87
                                      Mar 14, 2025 17:25:42.981458902 CET44349725149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:25:42.981471062 CET44349725149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:25:43.235871077 CET44349723149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:25:43.235940933 CET44349723149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:25:43.241818905 CET49723443192.168.2.6149.255.56.87
                                      Mar 14, 2025 17:25:43.242804050 CET44349725149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:25:43.242829084 CET44349725149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:25:43.244956017 CET49725443192.168.2.6149.255.56.87
                                      Mar 14, 2025 17:25:43.244971991 CET44349725149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:25:43.273775101 CET49723443192.168.2.6149.255.56.87
                                      Mar 14, 2025 17:25:43.273804903 CET44349723149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:25:43.290016890 CET49725443192.168.2.6149.255.56.87
                                      Mar 14, 2025 17:25:43.296328068 CET49728443192.168.2.6149.255.56.87
                                      Mar 14, 2025 17:25:43.296372890 CET44349728149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:25:43.296565056 CET49728443192.168.2.6149.255.56.87
                                      Mar 14, 2025 17:25:43.296565056 CET49728443192.168.2.6149.255.56.87
                                      Mar 14, 2025 17:25:43.296596050 CET44349728149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:25:43.303247929 CET44349727149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:25:43.303415060 CET49727443192.168.2.6149.255.56.87
                                      Mar 14, 2025 17:25:43.303782940 CET49727443192.168.2.6149.255.56.87
                                      Mar 14, 2025 17:25:43.303791046 CET44349727149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:25:43.303992033 CET44349727149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:25:43.305274963 CET49727443192.168.2.6149.255.56.87
                                      Mar 14, 2025 17:25:43.325417042 CET44349725149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:25:43.325429916 CET44349725149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:25:43.325793028 CET49725443192.168.2.6149.255.56.87
                                      Mar 14, 2025 17:25:43.329895973 CET44349725149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:25:43.329904079 CET44349725149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:25:43.330521107 CET44349725149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:25:43.330557108 CET49725443192.168.2.6149.255.56.87
                                      Mar 14, 2025 17:25:43.330566883 CET44349725149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:25:43.330614090 CET49725443192.168.2.6149.255.56.87
                                      Mar 14, 2025 17:25:43.337778091 CET49725443192.168.2.6149.255.56.87
                                      Mar 14, 2025 17:25:43.352320910 CET44349727149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:25:43.368472099 CET44349725149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:25:43.370662928 CET49725443192.168.2.6149.255.56.87
                                      Mar 14, 2025 17:25:43.407577991 CET44349725149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:25:43.407655954 CET49725443192.168.2.6149.255.56.87
                                      Mar 14, 2025 17:25:43.415508986 CET44349725149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:25:43.415601969 CET49725443192.168.2.6149.255.56.87
                                      Mar 14, 2025 17:25:43.416516066 CET44349725149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:25:43.416591883 CET49725443192.168.2.6149.255.56.87
                                      Mar 14, 2025 17:25:43.417433977 CET44349725149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:25:43.417498112 CET49725443192.168.2.6149.255.56.87
                                      Mar 14, 2025 17:25:43.418389082 CET44349725149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:25:43.418471098 CET49725443192.168.2.6149.255.56.87
                                      Mar 14, 2025 17:25:43.419390917 CET44349725149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:25:43.419488907 CET49725443192.168.2.6149.255.56.87
                                      Mar 14, 2025 17:25:43.454396963 CET44349725149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:25:43.454483032 CET49725443192.168.2.6149.255.56.87
                                      Mar 14, 2025 17:25:43.458560944 CET44349725149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:25:43.458628893 CET49725443192.168.2.6149.255.56.87
                                      Mar 14, 2025 17:25:43.493904114 CET44349725149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:25:43.493982077 CET49725443192.168.2.6149.255.56.87
                                      Mar 14, 2025 17:25:43.493988991 CET44349725149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:25:43.493999004 CET44349725149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:25:43.494040012 CET49725443192.168.2.6149.255.56.87
                                      Mar 14, 2025 17:25:43.494406939 CET49725443192.168.2.6149.255.56.87
                                      Mar 14, 2025 17:25:43.494421005 CET44349725149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:25:43.519810915 CET49729443192.168.2.6149.255.56.87
                                      Mar 14, 2025 17:25:43.519850016 CET44349729149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:25:43.519911051 CET49729443192.168.2.6149.255.56.87
                                      Mar 14, 2025 17:25:43.520169020 CET49729443192.168.2.6149.255.56.87
                                      Mar 14, 2025 17:25:43.520189047 CET44349729149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:25:43.534908056 CET49730443192.168.2.6149.255.56.87
                                      Mar 14, 2025 17:25:43.534943104 CET44349730149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:25:43.534995079 CET49730443192.168.2.6149.255.56.87
                                      Mar 14, 2025 17:25:43.535136938 CET49730443192.168.2.6149.255.56.87
                                      Mar 14, 2025 17:25:43.535156012 CET44349730149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:25:43.570887089 CET44349727149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:25:43.570909977 CET44349727149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:25:43.570966959 CET44349727149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:25:43.570997953 CET49727443192.168.2.6149.255.56.87
                                      Mar 14, 2025 17:25:43.571038008 CET49727443192.168.2.6149.255.56.87
                                      Mar 14, 2025 17:25:43.576095104 CET49727443192.168.2.6149.255.56.87
                                      Mar 14, 2025 17:25:43.576123953 CET44349727149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:25:43.996746063 CET44349728149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:25:43.996823072 CET49728443192.168.2.6149.255.56.87
                                      Mar 14, 2025 17:25:43.997333050 CET49728443192.168.2.6149.255.56.87
                                      Mar 14, 2025 17:25:43.997342110 CET44349728149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:25:43.997576952 CET44349728149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:25:43.998055935 CET49728443192.168.2.6149.255.56.87
                                      Mar 14, 2025 17:25:44.010301113 CET49678443192.168.2.620.42.65.91
                                      Mar 14, 2025 17:25:44.040328979 CET44349728149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:25:44.145382881 CET44349729149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:25:44.145453930 CET49729443192.168.2.6149.255.56.87
                                      Mar 14, 2025 17:25:44.145927906 CET49729443192.168.2.6149.255.56.87
                                      Mar 14, 2025 17:25:44.145940065 CET44349729149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:25:44.146166086 CET44349729149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:25:44.146559954 CET49729443192.168.2.6149.255.56.87
                                      Mar 14, 2025 17:25:44.157321930 CET44349730149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:25:44.157531023 CET49730443192.168.2.6149.255.56.87
                                      Mar 14, 2025 17:25:44.157552004 CET44349730149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:25:44.157682896 CET49730443192.168.2.6149.255.56.87
                                      Mar 14, 2025 17:25:44.157689095 CET44349730149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:25:44.192332983 CET44349729149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:25:44.258277893 CET44349728149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:25:44.258353949 CET44349728149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:25:44.258399963 CET49728443192.168.2.6149.255.56.87
                                      Mar 14, 2025 17:25:44.259752035 CET49728443192.168.2.6149.255.56.87
                                      Mar 14, 2025 17:25:44.259768009 CET44349728149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:25:44.420929909 CET44349729149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:25:44.420999050 CET44349729149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:25:44.421552896 CET49729443192.168.2.6149.255.56.87
                                      Mar 14, 2025 17:25:44.423528910 CET49729443192.168.2.6149.255.56.87
                                      Mar 14, 2025 17:25:44.423548937 CET44349729149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:25:44.431114912 CET44349730149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:25:44.431143999 CET44349730149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:25:44.431243896 CET49730443192.168.2.6149.255.56.87
                                      Mar 14, 2025 17:25:44.431262016 CET44349730149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:25:44.479226112 CET49730443192.168.2.6149.255.56.87
                                      Mar 14, 2025 17:25:44.512468100 CET44349730149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:25:44.512478113 CET44349730149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:25:44.512664080 CET49730443192.168.2.6149.255.56.87
                                      Mar 14, 2025 17:25:44.519352913 CET44349730149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:25:44.519361019 CET44349730149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:25:44.519423008 CET49730443192.168.2.6149.255.56.87
                                      Mar 14, 2025 17:25:44.519865036 CET44349730149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:25:44.520100117 CET49730443192.168.2.6149.255.56.87
                                      Mar 14, 2025 17:25:44.520703077 CET44349730149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:25:44.520775080 CET49730443192.168.2.6149.255.56.87
                                      Mar 14, 2025 17:25:44.596285105 CET44349730149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:25:44.597803116 CET49730443192.168.2.6149.255.56.87
                                      Mar 14, 2025 17:25:44.607902050 CET44349730149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:25:44.608516932 CET44349730149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:25:44.608561993 CET49730443192.168.2.6149.255.56.87
                                      Mar 14, 2025 17:25:44.608573914 CET44349730149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:25:44.608606100 CET49730443192.168.2.6149.255.56.87
                                      Mar 14, 2025 17:25:44.608882904 CET44349730149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:25:44.608938932 CET49730443192.168.2.6149.255.56.87
                                      Mar 14, 2025 17:25:44.608944893 CET44349730149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:25:44.608987093 CET49730443192.168.2.6149.255.56.87
                                      Mar 14, 2025 17:25:44.609703064 CET44349730149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:25:44.609738111 CET49730443192.168.2.6149.255.56.87
                                      Mar 14, 2025 17:25:44.609755039 CET44349730149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:25:44.609807968 CET49730443192.168.2.6149.255.56.87
                                      Mar 14, 2025 17:25:44.610579967 CET44349730149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:25:44.610621929 CET49730443192.168.2.6149.255.56.87
                                      Mar 14, 2025 17:25:44.610630035 CET44349730149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:25:44.610662937 CET49730443192.168.2.6149.255.56.87
                                      Mar 14, 2025 17:25:44.611578941 CET44349730149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:25:44.611624002 CET49730443192.168.2.6149.255.56.87
                                      Mar 14, 2025 17:25:44.611630917 CET44349730149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:25:44.613796949 CET49730443192.168.2.6149.255.56.87
                                      Mar 14, 2025 17:25:44.640513897 CET44349730149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:25:44.641779900 CET49730443192.168.2.6149.255.56.87
                                      Mar 14, 2025 17:25:44.684485912 CET44349730149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:25:44.684597015 CET44349730149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:25:44.684648037 CET49730443192.168.2.6149.255.56.87
                                      Mar 14, 2025 17:25:44.685092926 CET49730443192.168.2.6149.255.56.87
                                      Mar 14, 2025 17:25:44.685092926 CET49730443192.168.2.6149.255.56.87
                                      Mar 14, 2025 17:25:44.995825052 CET49730443192.168.2.6149.255.56.87
                                      Mar 14, 2025 17:25:44.995850086 CET44349730149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:25:48.823374033 CET49678443192.168.2.620.42.65.91
                                      Mar 14, 2025 17:25:49.885893106 CET49672443192.168.2.6204.79.197.203
                                      Mar 14, 2025 17:25:52.889471054 CET49733443192.168.2.6149.255.56.87
                                      Mar 14, 2025 17:25:52.889595032 CET44349733149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:25:52.889827013 CET49733443192.168.2.6149.255.56.87
                                      Mar 14, 2025 17:25:52.889889002 CET49733443192.168.2.6149.255.56.87
                                      Mar 14, 2025 17:25:52.889909029 CET44349733149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:25:52.893537045 CET49734443192.168.2.6149.255.56.87
                                      Mar 14, 2025 17:25:52.893569946 CET44349734149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:25:52.893682957 CET49734443192.168.2.6149.255.56.87
                                      Mar 14, 2025 17:25:52.893775940 CET49734443192.168.2.6149.255.56.87
                                      Mar 14, 2025 17:25:52.893791914 CET44349734149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:25:53.510567904 CET44349734149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:25:53.522070885 CET49734443192.168.2.6149.255.56.87
                                      Mar 14, 2025 17:25:53.522094011 CET44349734149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:25:53.522269011 CET49734443192.168.2.6149.255.56.87
                                      Mar 14, 2025 17:25:53.522274971 CET44349734149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:25:53.525857925 CET44349733149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:25:53.526107073 CET49733443192.168.2.6149.255.56.87
                                      Mar 14, 2025 17:25:53.526170015 CET44349733149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:25:53.781878948 CET44349734149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:25:53.781924963 CET44349734149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:25:53.782075882 CET49734443192.168.2.6149.255.56.87
                                      Mar 14, 2025 17:25:53.783638954 CET49734443192.168.2.6149.255.56.87
                                      Mar 14, 2025 17:25:53.783657074 CET44349734149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:25:53.784243107 CET49733443192.168.2.6149.255.56.87
                                      Mar 14, 2025 17:25:53.784297943 CET44349733149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:25:53.985526085 CET44349733149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:25:53.985543966 CET44349733149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:25:53.985610962 CET44349733149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:25:53.985723972 CET49733443192.168.2.6149.255.56.87
                                      Mar 14, 2025 17:25:53.985723972 CET49733443192.168.2.6149.255.56.87
                                      Mar 14, 2025 17:25:53.986668110 CET49733443192.168.2.6149.255.56.87
                                      Mar 14, 2025 17:25:53.986702919 CET44349733149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:25:54.097398043 CET49735443192.168.2.6149.255.56.87
                                      Mar 14, 2025 17:25:54.097431898 CET44349735149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:25:54.097640991 CET49735443192.168.2.6149.255.56.87
                                      Mar 14, 2025 17:25:54.104166031 CET49735443192.168.2.6149.255.56.87
                                      Mar 14, 2025 17:25:54.104176998 CET44349735149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:25:54.750046015 CET44349735149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:25:54.750358105 CET49735443192.168.2.6149.255.56.87
                                      Mar 14, 2025 17:25:54.750376940 CET44349735149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:25:54.750641108 CET49735443192.168.2.6149.255.56.87
                                      Mar 14, 2025 17:25:54.750646114 CET44349735149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:25:55.019855976 CET44349735149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:25:55.019933939 CET44349735149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:25:55.019979000 CET49735443192.168.2.6149.255.56.87
                                      Mar 14, 2025 17:25:55.021497965 CET49735443192.168.2.6149.255.56.87
                                      Mar 14, 2025 17:25:55.021514893 CET44349735149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:25:55.027229071 CET49736443192.168.2.6149.255.56.87
                                      Mar 14, 2025 17:25:55.027266026 CET44349736149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:25:55.027333021 CET49736443192.168.2.6149.255.56.87
                                      Mar 14, 2025 17:25:55.027472973 CET49736443192.168.2.6149.255.56.87
                                      Mar 14, 2025 17:25:55.027487993 CET44349736149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:25:55.652880907 CET44349736149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:25:55.653237104 CET49736443192.168.2.6149.255.56.87
                                      Mar 14, 2025 17:25:55.653260946 CET44349736149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:25:55.653424025 CET49736443192.168.2.6149.255.56.87
                                      Mar 14, 2025 17:25:55.653429031 CET44349736149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:25:55.918405056 CET44349736149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:25:55.918483973 CET44349736149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:25:55.918540955 CET49736443192.168.2.6149.255.56.87
                                      Mar 14, 2025 17:25:55.919361115 CET49736443192.168.2.6149.255.56.87
                                      Mar 14, 2025 17:25:55.919378996 CET44349736149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:25:58.432101965 CET49678443192.168.2.620.42.65.91
                                      Mar 14, 2025 17:26:04.781110048 CET49737443192.168.2.6149.255.56.87
                                      Mar 14, 2025 17:26:04.781146049 CET44349737149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:26:04.781220913 CET49737443192.168.2.6149.255.56.87
                                      Mar 14, 2025 17:26:04.781388998 CET49737443192.168.2.6149.255.56.87
                                      Mar 14, 2025 17:26:04.781397104 CET44349737149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:26:04.784543037 CET49738443192.168.2.6149.255.56.87
                                      Mar 14, 2025 17:26:04.784579992 CET44349738149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:26:04.784634113 CET49738443192.168.2.6149.255.56.87
                                      Mar 14, 2025 17:26:04.786067009 CET49740443192.168.2.62.19.120.144
                                      Mar 14, 2025 17:26:04.786073923 CET443497402.19.120.144192.168.2.6
                                      Mar 14, 2025 17:26:04.786125898 CET49740443192.168.2.62.19.120.144
                                      Mar 14, 2025 17:26:04.786228895 CET49738443192.168.2.6149.255.56.87
                                      Mar 14, 2025 17:26:04.786243916 CET44349738149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:26:04.786578894 CET49740443192.168.2.62.19.120.144
                                      Mar 14, 2025 17:26:04.786588907 CET443497402.19.120.144192.168.2.6
                                      Mar 14, 2025 17:26:05.412553072 CET44349737149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:26:05.412832975 CET49737443192.168.2.6149.255.56.87
                                      Mar 14, 2025 17:26:05.412872076 CET44349737149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:26:05.413000107 CET49737443192.168.2.6149.255.56.87
                                      Mar 14, 2025 17:26:05.413007021 CET44349737149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:26:05.436644077 CET44349738149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:26:05.436850071 CET49738443192.168.2.6149.255.56.87
                                      Mar 14, 2025 17:26:05.436871052 CET44349738149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:26:05.445019007 CET443497402.19.120.144192.168.2.6
                                      Mar 14, 2025 17:26:05.445173979 CET49740443192.168.2.62.19.120.144
                                      Mar 14, 2025 17:26:05.445210934 CET443497402.19.120.144192.168.2.6
                                      Mar 14, 2025 17:26:05.681292057 CET44349737149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:26:05.681356907 CET44349737149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:26:05.681427956 CET49737443192.168.2.6149.255.56.87
                                      Mar 14, 2025 17:26:05.702074051 CET49737443192.168.2.6149.255.56.87
                                      Mar 14, 2025 17:26:05.702094078 CET44349737149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:26:05.702750921 CET49738443192.168.2.6149.255.56.87
                                      Mar 14, 2025 17:26:05.702785015 CET44349738149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:26:05.890891075 CET44349738149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:26:05.890921116 CET44349738149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:26:05.891005993 CET44349738149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:26:05.891026974 CET49738443192.168.2.6149.255.56.87
                                      Mar 14, 2025 17:26:05.891077995 CET49738443192.168.2.6149.255.56.87
                                      Mar 14, 2025 17:26:05.892047882 CET49738443192.168.2.6149.255.56.87
                                      Mar 14, 2025 17:26:05.892066002 CET44349738149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:26:06.008548021 CET49742443192.168.2.6149.255.56.87
                                      Mar 14, 2025 17:26:06.008596897 CET44349742149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:26:06.008661985 CET49742443192.168.2.6149.255.56.87
                                      Mar 14, 2025 17:26:06.008944988 CET49742443192.168.2.6149.255.56.87
                                      Mar 14, 2025 17:26:06.008959055 CET44349742149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:26:06.632900953 CET44349742149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:26:06.633426905 CET49742443192.168.2.6149.255.56.87
                                      Mar 14, 2025 17:26:06.633450031 CET44349742149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:26:06.633625984 CET49742443192.168.2.6149.255.56.87
                                      Mar 14, 2025 17:26:06.633631945 CET44349742149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:26:06.899264097 CET44349742149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:26:06.899327993 CET44349742149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:26:06.899441957 CET49742443192.168.2.6149.255.56.87
                                      Mar 14, 2025 17:26:06.900659084 CET49742443192.168.2.6149.255.56.87
                                      Mar 14, 2025 17:26:06.900671005 CET44349742149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:26:06.903697014 CET49743443192.168.2.6149.255.56.87
                                      Mar 14, 2025 17:26:06.903733015 CET44349743149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:26:06.903801918 CET49743443192.168.2.6149.255.56.87
                                      Mar 14, 2025 17:26:06.903960943 CET49743443192.168.2.6149.255.56.87
                                      Mar 14, 2025 17:26:06.903975964 CET44349743149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:26:07.524214029 CET44349743149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:26:07.524543047 CET49743443192.168.2.6149.255.56.87
                                      Mar 14, 2025 17:26:07.524574041 CET44349743149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:26:07.524704933 CET49743443192.168.2.6149.255.56.87
                                      Mar 14, 2025 17:26:07.524709940 CET44349743149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:26:07.793889999 CET44349743149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:26:07.793947935 CET44349743149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:26:07.794068098 CET49743443192.168.2.6149.255.56.87
                                      Mar 14, 2025 17:26:07.796360970 CET49743443192.168.2.6149.255.56.87
                                      Mar 14, 2025 17:26:07.796379089 CET44349743149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:26:13.584084988 CET49744443192.168.2.6149.255.56.87
                                      Mar 14, 2025 17:26:13.584181070 CET44349744149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:26:13.584278107 CET49744443192.168.2.6149.255.56.87
                                      Mar 14, 2025 17:26:13.584758997 CET49745443192.168.2.6149.255.56.87
                                      Mar 14, 2025 17:26:13.584800959 CET44349745149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:26:13.584870100 CET49745443192.168.2.6149.255.56.87
                                      Mar 14, 2025 17:26:13.584929943 CET49744443192.168.2.6149.255.56.87
                                      Mar 14, 2025 17:26:13.584975958 CET44349744149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:26:13.585074902 CET49745443192.168.2.6149.255.56.87
                                      Mar 14, 2025 17:26:13.585088015 CET44349745149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:26:14.213335991 CET44349745149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:26:14.214047909 CET49745443192.168.2.6149.255.56.87
                                      Mar 14, 2025 17:26:14.214071989 CET44349745149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:26:14.214426994 CET49745443192.168.2.6149.255.56.87
                                      Mar 14, 2025 17:26:14.214432001 CET44349745149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:26:14.290891886 CET44349744149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:26:14.291249990 CET49744443192.168.2.6149.255.56.87
                                      Mar 14, 2025 17:26:14.291352987 CET44349744149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:26:14.492501020 CET44349745149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:26:14.492566109 CET44349745149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:26:14.492629051 CET49745443192.168.2.6149.255.56.87
                                      Mar 14, 2025 17:26:14.495837927 CET49745443192.168.2.6149.255.56.87
                                      Mar 14, 2025 17:26:14.495855093 CET44349745149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:26:14.496850014 CET49744443192.168.2.6149.255.56.87
                                      Mar 14, 2025 17:26:14.496901035 CET44349744149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:26:14.683326006 CET44349744149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:26:14.683357954 CET44349744149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:26:14.683459044 CET44349744149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:26:14.683459044 CET49744443192.168.2.6149.255.56.87
                                      Mar 14, 2025 17:26:14.683516026 CET49744443192.168.2.6149.255.56.87
                                      Mar 14, 2025 17:26:14.839045048 CET49744443192.168.2.6149.255.56.87
                                      Mar 14, 2025 17:26:14.839108944 CET44349744149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:26:14.898545027 CET49746443192.168.2.6149.255.56.87
                                      Mar 14, 2025 17:26:14.898598909 CET44349746149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:26:14.898655891 CET49746443192.168.2.6149.255.56.87
                                      Mar 14, 2025 17:26:14.898874998 CET49746443192.168.2.6149.255.56.87
                                      Mar 14, 2025 17:26:14.898888111 CET44349746149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:26:15.514324903 CET44349746149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:26:15.514585018 CET49746443192.168.2.6149.255.56.87
                                      Mar 14, 2025 17:26:15.514605045 CET44349746149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:26:15.515414000 CET49746443192.168.2.6149.255.56.87
                                      Mar 14, 2025 17:26:15.515420914 CET44349746149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:26:15.779061079 CET44349746149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:26:15.779131889 CET44349746149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:26:15.779185057 CET49746443192.168.2.6149.255.56.87
                                      Mar 14, 2025 17:26:15.780221939 CET49746443192.168.2.6149.255.56.87
                                      Mar 14, 2025 17:26:15.780239105 CET44349746149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:26:15.783478022 CET49747443192.168.2.6149.255.56.87
                                      Mar 14, 2025 17:26:15.783520937 CET44349747149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:26:15.783612013 CET49747443192.168.2.6149.255.56.87
                                      Mar 14, 2025 17:26:15.783752918 CET49747443192.168.2.6149.255.56.87
                                      Mar 14, 2025 17:26:15.783767939 CET44349747149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:26:16.396660089 CET44349747149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:26:16.396981955 CET49747443192.168.2.6149.255.56.87
                                      Mar 14, 2025 17:26:16.397010088 CET44349747149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:26:16.397165060 CET49747443192.168.2.6149.255.56.87
                                      Mar 14, 2025 17:26:16.397170067 CET44349747149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:26:16.658854008 CET44349747149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:26:16.658931017 CET44349747149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:26:16.658988953 CET49747443192.168.2.6149.255.56.87
                                      Mar 14, 2025 17:26:16.659576893 CET49747443192.168.2.6149.255.56.87
                                      Mar 14, 2025 17:26:16.659595966 CET44349747149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:26:18.162676096 CET804968384.201.210.39192.168.2.6
                                      Mar 14, 2025 17:26:18.162805080 CET4968380192.168.2.684.201.210.39
                                      Mar 14, 2025 17:26:18.162883997 CET4968380192.168.2.684.201.210.39
                                      Mar 14, 2025 17:26:18.167534113 CET804968384.201.210.39192.168.2.6
                                      Mar 14, 2025 17:26:22.497450113 CET49748443192.168.2.6149.255.56.87
                                      Mar 14, 2025 17:26:22.497545958 CET44349748149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:26:22.497663975 CET49748443192.168.2.6149.255.56.87
                                      Mar 14, 2025 17:26:22.497811079 CET49748443192.168.2.6149.255.56.87
                                      Mar 14, 2025 17:26:22.497852087 CET44349748149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:26:22.501342058 CET49749443192.168.2.6149.255.56.87
                                      Mar 14, 2025 17:26:22.501401901 CET44349749149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:26:22.501465082 CET49749443192.168.2.6149.255.56.87
                                      Mar 14, 2025 17:26:22.502183914 CET49749443192.168.2.6149.255.56.87
                                      Mar 14, 2025 17:26:22.502196074 CET44349749149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:26:23.123477936 CET44349748149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:26:23.123822927 CET49748443192.168.2.6149.255.56.87
                                      Mar 14, 2025 17:26:23.123914003 CET44349748149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:26:23.123994112 CET49748443192.168.2.6149.255.56.87
                                      Mar 14, 2025 17:26:23.124010086 CET44349748149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:26:23.128849030 CET44349749149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:26:23.128999949 CET49749443192.168.2.6149.255.56.87
                                      Mar 14, 2025 17:26:23.129029989 CET44349749149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:26:23.391516924 CET44349748149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:26:23.391586065 CET44349748149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:26:23.391674995 CET49748443192.168.2.6149.255.56.87
                                      Mar 14, 2025 17:26:23.393071890 CET49748443192.168.2.6149.255.56.87
                                      Mar 14, 2025 17:26:23.393109083 CET44349748149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:26:23.393627882 CET49749443192.168.2.6149.255.56.87
                                      Mar 14, 2025 17:26:23.393661022 CET44349749149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:26:23.621273041 CET44349749149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:26:23.621319056 CET44349749149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:26:23.621392012 CET44349749149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:26:23.621423006 CET49749443192.168.2.6149.255.56.87
                                      Mar 14, 2025 17:26:23.621510983 CET49749443192.168.2.6149.255.56.87
                                      Mar 14, 2025 17:26:23.644046068 CET49749443192.168.2.6149.255.56.87
                                      Mar 14, 2025 17:26:23.644092083 CET44349749149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:26:23.960828066 CET49750443192.168.2.6149.255.56.87
                                      Mar 14, 2025 17:26:23.960871935 CET44349750149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:26:23.960962057 CET49750443192.168.2.6149.255.56.87
                                      Mar 14, 2025 17:26:23.961762905 CET49750443192.168.2.6149.255.56.87
                                      Mar 14, 2025 17:26:23.961775064 CET44349750149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:26:24.596030951 CET44349750149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:26:24.596406937 CET49750443192.168.2.6149.255.56.87
                                      Mar 14, 2025 17:26:24.596425056 CET44349750149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:26:24.596575022 CET49750443192.168.2.6149.255.56.87
                                      Mar 14, 2025 17:26:24.596580029 CET44349750149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:26:24.624372959 CET443497402.19.120.144192.168.2.6
                                      Mar 14, 2025 17:26:24.624449968 CET443497402.19.120.144192.168.2.6
                                      Mar 14, 2025 17:26:24.624504089 CET49740443192.168.2.62.19.120.144
                                      Mar 14, 2025 17:26:24.865093946 CET44349750149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:26:24.865195036 CET44349750149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:26:24.865262985 CET49750443192.168.2.6149.255.56.87
                                      Mar 14, 2025 17:26:24.866647959 CET49750443192.168.2.6149.255.56.87
                                      Mar 14, 2025 17:26:24.866662979 CET44349750149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:26:24.871629953 CET49740443192.168.2.62.19.120.144
                                      Mar 14, 2025 17:26:24.871670008 CET443497402.19.120.144192.168.2.6
                                      Mar 14, 2025 17:26:24.871982098 CET49751443192.168.2.6149.255.56.87
                                      Mar 14, 2025 17:26:24.872044086 CET44349751149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:26:24.872113943 CET49751443192.168.2.6149.255.56.87
                                      Mar 14, 2025 17:26:24.872247934 CET49751443192.168.2.6149.255.56.87
                                      Mar 14, 2025 17:26:24.872263908 CET44349751149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:26:25.509828091 CET44349751149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:26:25.510234118 CET49751443192.168.2.6149.255.56.87
                                      Mar 14, 2025 17:26:25.510266066 CET44349751149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:26:25.510917902 CET49751443192.168.2.6149.255.56.87
                                      Mar 14, 2025 17:26:25.510922909 CET44349751149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:26:25.776562929 CET44349751149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:26:25.776643038 CET44349751149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:26:25.776711941 CET49751443192.168.2.6149.255.56.87
                                      Mar 14, 2025 17:26:25.777352095 CET49751443192.168.2.6149.255.56.87
                                      Mar 14, 2025 17:26:25.777370930 CET44349751149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:26:25.904251099 CET804968884.201.210.39192.168.2.6
                                      Mar 14, 2025 17:26:25.904408932 CET4968880192.168.2.684.201.210.39
                                      Mar 14, 2025 17:26:27.139904976 CET49686443192.168.2.62.23.227.215
                                      Mar 14, 2025 17:26:27.140263081 CET4968880192.168.2.684.201.210.39
                                      Mar 14, 2025 17:26:27.653877020 CET804968784.201.210.39192.168.2.6
                                      Mar 14, 2025 17:26:27.655910015 CET4968780192.168.2.684.201.210.39
                                      Mar 14, 2025 17:26:27.655966043 CET4968780192.168.2.684.201.210.39
                                      Mar 14, 2025 17:26:27.660716057 CET804968784.201.210.39192.168.2.6
                                      Mar 14, 2025 17:26:37.105031013 CET49757443192.168.2.6142.250.186.36
                                      Mar 14, 2025 17:26:37.105067015 CET44349757142.250.186.36192.168.2.6
                                      Mar 14, 2025 17:26:37.105137110 CET49757443192.168.2.6142.250.186.36
                                      Mar 14, 2025 17:26:37.105324984 CET49757443192.168.2.6142.250.186.36
                                      Mar 14, 2025 17:26:37.105335951 CET44349757142.250.186.36192.168.2.6
                                      Mar 14, 2025 17:26:37.737574100 CET44349757142.250.186.36192.168.2.6
                                      Mar 14, 2025 17:26:37.737895966 CET49757443192.168.2.6142.250.186.36
                                      Mar 14, 2025 17:26:37.737922907 CET44349757142.250.186.36192.168.2.6
                                      Mar 14, 2025 17:26:39.672966003 CET49758443192.168.2.6149.255.56.87
                                      Mar 14, 2025 17:26:39.673017979 CET44349758149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:26:39.673098087 CET49758443192.168.2.6149.255.56.87
                                      Mar 14, 2025 17:26:39.673228979 CET49758443192.168.2.6149.255.56.87
                                      Mar 14, 2025 17:26:39.673243046 CET44349758149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:26:39.675590992 CET49759443192.168.2.6149.255.56.87
                                      Mar 14, 2025 17:26:39.675637007 CET44349759149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:26:39.675692081 CET49759443192.168.2.6149.255.56.87
                                      Mar 14, 2025 17:26:39.677118063 CET49759443192.168.2.6149.255.56.87
                                      Mar 14, 2025 17:26:39.677131891 CET44349759149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:26:39.680921078 CET49760443192.168.2.62.16.202.84
                                      Mar 14, 2025 17:26:39.680954933 CET443497602.16.202.84192.168.2.6
                                      Mar 14, 2025 17:26:39.681019068 CET49760443192.168.2.62.16.202.84
                                      Mar 14, 2025 17:26:39.681133032 CET49760443192.168.2.62.16.202.84
                                      Mar 14, 2025 17:26:39.681144953 CET443497602.16.202.84192.168.2.6
                                      Mar 14, 2025 17:26:40.317786932 CET44349759149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:26:40.318825960 CET44349758149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:26:40.321124077 CET49758443192.168.2.6149.255.56.87
                                      Mar 14, 2025 17:26:40.321151018 CET44349758149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:26:40.321274042 CET49759443192.168.2.6149.255.56.87
                                      Mar 14, 2025 17:26:40.321304083 CET44349759149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:26:40.321840048 CET49758443192.168.2.6149.255.56.87
                                      Mar 14, 2025 17:26:40.321846962 CET44349758149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:26:40.338696957 CET443497602.16.202.84192.168.2.6
                                      Mar 14, 2025 17:26:40.339126110 CET49760443192.168.2.62.16.202.84
                                      Mar 14, 2025 17:26:40.339153051 CET443497602.16.202.84192.168.2.6
                                      Mar 14, 2025 17:26:40.602451086 CET44349758149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:26:40.602509975 CET44349758149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:26:40.602571964 CET49758443192.168.2.6149.255.56.87
                                      Mar 14, 2025 17:26:40.604144096 CET49758443192.168.2.6149.255.56.87
                                      Mar 14, 2025 17:26:40.604168892 CET44349758149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:26:40.605398893 CET49759443192.168.2.6149.255.56.87
                                      Mar 14, 2025 17:26:40.605427980 CET44349759149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:26:40.797086000 CET44349759149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:26:40.797106981 CET44349759149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:26:40.797154903 CET44349759149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:26:40.797308922 CET49759443192.168.2.6149.255.56.87
                                      Mar 14, 2025 17:26:40.797308922 CET49759443192.168.2.6149.255.56.87
                                      Mar 14, 2025 17:26:40.797923088 CET49759443192.168.2.6149.255.56.87
                                      Mar 14, 2025 17:26:40.797939062 CET44349759149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:26:40.852241039 CET49762443192.168.2.6149.255.56.87
                                      Mar 14, 2025 17:26:40.852284908 CET44349762149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:26:40.852447033 CET49762443192.168.2.6149.255.56.87
                                      Mar 14, 2025 17:26:40.852530003 CET49762443192.168.2.6149.255.56.87
                                      Mar 14, 2025 17:26:40.852543116 CET44349762149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:26:41.476237059 CET44349762149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:26:41.476526022 CET49762443192.168.2.6149.255.56.87
                                      Mar 14, 2025 17:26:41.476566076 CET44349762149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:26:41.476718903 CET49762443192.168.2.6149.255.56.87
                                      Mar 14, 2025 17:26:41.476727009 CET44349762149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:26:41.742377043 CET44349762149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:26:41.742444038 CET44349762149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:26:41.742609978 CET49762443192.168.2.6149.255.56.87
                                      Mar 14, 2025 17:26:41.803803921 CET49762443192.168.2.6149.255.56.87
                                      Mar 14, 2025 17:26:41.803842068 CET44349762149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:26:41.883809090 CET49763443192.168.2.6149.255.56.87
                                      Mar 14, 2025 17:26:41.883857965 CET44349763149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:26:41.883913040 CET49763443192.168.2.6149.255.56.87
                                      Mar 14, 2025 17:26:41.884177923 CET49763443192.168.2.6149.255.56.87
                                      Mar 14, 2025 17:26:41.884190083 CET44349763149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:26:42.535240889 CET44349763149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:26:42.535516977 CET49763443192.168.2.6149.255.56.87
                                      Mar 14, 2025 17:26:42.535541058 CET44349763149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:26:42.535675049 CET49763443192.168.2.6149.255.56.87
                                      Mar 14, 2025 17:26:42.535679102 CET44349763149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:26:42.810102940 CET44349763149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:26:42.810156107 CET44349763149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:26:42.810210943 CET49763443192.168.2.6149.255.56.87
                                      Mar 14, 2025 17:26:42.811106920 CET49763443192.168.2.6149.255.56.87
                                      Mar 14, 2025 17:26:42.811121941 CET44349763149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:26:47.644970894 CET44349757142.250.186.36192.168.2.6
                                      Mar 14, 2025 17:26:47.645026922 CET44349757142.250.186.36192.168.2.6
                                      Mar 14, 2025 17:26:47.645097017 CET49757443192.168.2.6142.250.186.36
                                      Mar 14, 2025 17:26:48.487195015 CET49757443192.168.2.6142.250.186.36
                                      Mar 14, 2025 17:26:48.487243891 CET44349757142.250.186.36192.168.2.6
                                      Mar 14, 2025 17:26:48.487499952 CET49767443192.168.2.6149.255.56.87
                                      Mar 14, 2025 17:26:48.487550020 CET44349767149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:26:48.487612009 CET49767443192.168.2.6149.255.56.87
                                      Mar 14, 2025 17:26:48.487740040 CET49768443192.168.2.6149.255.56.87
                                      Mar 14, 2025 17:26:48.487783909 CET44349768149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:26:48.487833023 CET49768443192.168.2.6149.255.56.87
                                      Mar 14, 2025 17:26:48.489084959 CET49768443192.168.2.6149.255.56.87
                                      Mar 14, 2025 17:26:48.489099979 CET44349768149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:26:48.489171028 CET49767443192.168.2.6149.255.56.87
                                      Mar 14, 2025 17:26:48.489187002 CET44349767149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:26:49.107111931 CET44349767149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:26:49.107405901 CET49767443192.168.2.6149.255.56.87
                                      Mar 14, 2025 17:26:49.107438087 CET44349767149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:26:49.107614994 CET49767443192.168.2.6149.255.56.87
                                      Mar 14, 2025 17:26:49.107620001 CET44349767149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:26:49.131876945 CET44349768149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:26:49.132154942 CET49768443192.168.2.6149.255.56.87
                                      Mar 14, 2025 17:26:49.132186890 CET44349768149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:26:49.373245955 CET44349767149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:26:49.373320103 CET44349767149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:26:49.373364925 CET49767443192.168.2.6149.255.56.87
                                      Mar 14, 2025 17:26:49.375551939 CET49767443192.168.2.6149.255.56.87
                                      Mar 14, 2025 17:26:49.375569105 CET44349767149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:26:49.376863003 CET49768443192.168.2.6149.255.56.87
                                      Mar 14, 2025 17:26:49.376900911 CET44349768149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:26:49.568465948 CET44349768149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:26:49.568490982 CET44349768149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:26:49.568581104 CET49768443192.168.2.6149.255.56.87
                                      Mar 14, 2025 17:26:49.568609953 CET44349768149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:26:49.569262028 CET44349768149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:26:49.569317102 CET49768443192.168.2.6149.255.56.87
                                      Mar 14, 2025 17:26:49.569610119 CET49768443192.168.2.6149.255.56.87
                                      Mar 14, 2025 17:26:49.569623947 CET44349768149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:26:49.569653988 CET49768443192.168.2.6149.255.56.87
                                      Mar 14, 2025 17:26:49.569679976 CET49768443192.168.2.6149.255.56.87
                                      Mar 14, 2025 17:26:49.643922091 CET49769443192.168.2.6149.255.56.87
                                      Mar 14, 2025 17:26:49.643964052 CET44349769149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:26:49.644058943 CET49769443192.168.2.6149.255.56.87
                                      Mar 14, 2025 17:26:49.644329071 CET49769443192.168.2.6149.255.56.87
                                      Mar 14, 2025 17:26:49.644340992 CET44349769149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:26:50.169322968 CET443496802.23.227.215192.168.2.6
                                      Mar 14, 2025 17:26:50.169380903 CET443496802.23.227.215192.168.2.6
                                      Mar 14, 2025 17:26:50.169553041 CET49680443192.168.2.62.23.227.215
                                      Mar 14, 2025 17:26:50.169600010 CET49680443192.168.2.62.23.227.215
                                      Mar 14, 2025 17:26:50.259581089 CET44349769149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:26:50.259903908 CET49769443192.168.2.6149.255.56.87
                                      Mar 14, 2025 17:26:50.259917974 CET44349769149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:26:50.260405064 CET49769443192.168.2.6149.255.56.87
                                      Mar 14, 2025 17:26:50.260412931 CET44349769149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:26:50.526591063 CET44349769149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:26:50.526665926 CET44349769149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:26:50.526756048 CET49769443192.168.2.6149.255.56.87
                                      Mar 14, 2025 17:26:50.527470112 CET49769443192.168.2.6149.255.56.87
                                      Mar 14, 2025 17:26:50.527489901 CET44349769149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:26:50.532171965 CET49770443192.168.2.6149.255.56.87
                                      Mar 14, 2025 17:26:50.532215118 CET44349770149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:26:50.532315016 CET49770443192.168.2.6149.255.56.87
                                      Mar 14, 2025 17:26:50.532474995 CET49770443192.168.2.6149.255.56.87
                                      Mar 14, 2025 17:26:50.532486916 CET44349770149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:26:51.149437904 CET44349770149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:26:51.149981022 CET49770443192.168.2.6149.255.56.87
                                      Mar 14, 2025 17:26:51.150008917 CET44349770149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:26:51.150166035 CET49770443192.168.2.6149.255.56.87
                                      Mar 14, 2025 17:26:51.150171041 CET44349770149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:26:51.413516998 CET44349770149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:26:51.413594961 CET44349770149.255.56.87192.168.2.6
                                      Mar 14, 2025 17:26:51.413863897 CET49770443192.168.2.6149.255.56.87
                                      Mar 14, 2025 17:26:51.414513111 CET49770443192.168.2.6149.255.56.87
                                      Mar 14, 2025 17:26:51.414530993 CET44349770149.255.56.87192.168.2.6
                                      TimestampSource PortDest PortSource IPDest IP
                                      Mar 14, 2025 17:25:32.662126064 CET53614051.1.1.1192.168.2.6
                                      Mar 14, 2025 17:25:32.678348064 CET53541491.1.1.1192.168.2.6
                                      Mar 14, 2025 17:25:33.656919003 CET53649561.1.1.1192.168.2.6
                                      Mar 14, 2025 17:25:33.810713053 CET53552341.1.1.1192.168.2.6
                                      Mar 14, 2025 17:25:37.043395042 CET5808753192.168.2.61.1.1.1
                                      Mar 14, 2025 17:25:37.043395042 CET5474753192.168.2.61.1.1.1
                                      Mar 14, 2025 17:25:37.050057888 CET53580871.1.1.1192.168.2.6
                                      Mar 14, 2025 17:25:37.050889969 CET53547471.1.1.1192.168.2.6
                                      Mar 14, 2025 17:25:38.580509901 CET5606753192.168.2.61.1.1.1
                                      Mar 14, 2025 17:25:38.580760002 CET6474353192.168.2.61.1.1.1
                                      Mar 14, 2025 17:25:38.663661003 CET53560671.1.1.1192.168.2.6
                                      Mar 14, 2025 17:25:38.679265022 CET53647431.1.1.1192.168.2.6
                                      Mar 14, 2025 17:25:39.636205912 CET4986853192.168.2.61.1.1.1
                                      Mar 14, 2025 17:25:39.636362076 CET4928153192.168.2.61.1.1.1
                                      Mar 14, 2025 17:25:39.642079115 CET53594981.1.1.1192.168.2.6
                                      Mar 14, 2025 17:25:39.643320084 CET53498681.1.1.1192.168.2.6
                                      Mar 14, 2025 17:25:39.643982887 CET53492811.1.1.1192.168.2.6
                                      Mar 14, 2025 17:25:42.354610920 CET53587141.1.1.1192.168.2.6
                                      Mar 14, 2025 17:25:42.383150101 CET53579401.1.1.1192.168.2.6
                                      Mar 14, 2025 17:25:42.594270945 CET5850453192.168.2.61.1.1.1
                                      Mar 14, 2025 17:25:42.594670057 CET5835453192.168.2.61.1.1.1
                                      Mar 14, 2025 17:25:42.677303076 CET53585041.1.1.1192.168.2.6
                                      Mar 14, 2025 17:25:42.678006887 CET53583541.1.1.1192.168.2.6
                                      Mar 14, 2025 17:25:50.785139084 CET53558541.1.1.1192.168.2.6
                                      Mar 14, 2025 17:26:09.830281019 CET53616291.1.1.1192.168.2.6
                                      Mar 14, 2025 17:26:32.433839083 CET53520701.1.1.1192.168.2.6
                                      Mar 14, 2025 17:26:32.581160069 CET53649441.1.1.1192.168.2.6
                                      Mar 14, 2025 17:26:35.892894983 CET53654441.1.1.1192.168.2.6
                                      Mar 14, 2025 17:26:37.571115971 CET138138192.168.2.6192.168.2.255
                                      Mar 14, 2025 17:26:39.672278881 CET6524653192.168.2.61.1.1.1
                                      Mar 14, 2025 17:26:39.672404051 CET5434753192.168.2.61.1.1.1
                                      Mar 14, 2025 17:26:39.678719044 CET53652461.1.1.1192.168.2.6
                                      Mar 14, 2025 17:26:39.679410934 CET53525491.1.1.1192.168.2.6
                                      Mar 14, 2025 17:26:39.680341005 CET53543471.1.1.1192.168.2.6
                                      Mar 14, 2025 17:26:48.495301962 CET53617221.1.1.1192.168.2.6
                                      TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                      Mar 14, 2025 17:25:37.043395042 CET192.168.2.61.1.1.10x840Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                      Mar 14, 2025 17:25:37.043395042 CET192.168.2.61.1.1.10xf603Standard query (0)www.google.com65IN (0x0001)false
                                      Mar 14, 2025 17:25:38.580509901 CET192.168.2.61.1.1.10x17a3Standard query (0)glucovital.orgA (IP address)IN (0x0001)false
                                      Mar 14, 2025 17:25:38.580760002 CET192.168.2.61.1.1.10x400aStandard query (0)glucovital.org65IN (0x0001)false
                                      Mar 14, 2025 17:25:39.636205912 CET192.168.2.61.1.1.10x9a0fStandard query (0)ajax.aspnetcdn.comA (IP address)IN (0x0001)false
                                      Mar 14, 2025 17:25:39.636362076 CET192.168.2.61.1.1.10x1f39Standard query (0)ajax.aspnetcdn.com65IN (0x0001)false
                                      Mar 14, 2025 17:25:42.594270945 CET192.168.2.61.1.1.10xda0aStandard query (0)glucovital.orgA (IP address)IN (0x0001)false
                                      Mar 14, 2025 17:25:42.594670057 CET192.168.2.61.1.1.10x5f0cStandard query (0)glucovital.org65IN (0x0001)false
                                      Mar 14, 2025 17:26:39.672278881 CET192.168.2.61.1.1.10xe709Standard query (0)ajax.aspnetcdn.comA (IP address)IN (0x0001)false
                                      Mar 14, 2025 17:26:39.672404051 CET192.168.2.61.1.1.10x6e04Standard query (0)ajax.aspnetcdn.com65IN (0x0001)false
                                      TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                      Mar 14, 2025 17:25:37.050057888 CET1.1.1.1192.168.2.60x840No error (0)www.google.com142.250.186.36A (IP address)IN (0x0001)false
                                      Mar 14, 2025 17:25:37.050889969 CET1.1.1.1192.168.2.60xf603No error (0)www.google.com65IN (0x0001)false
                                      Mar 14, 2025 17:25:38.663661003 CET1.1.1.1192.168.2.60x17a3No error (0)glucovital.org149.255.56.87A (IP address)IN (0x0001)false
                                      Mar 14, 2025 17:25:39.643320084 CET1.1.1.1192.168.2.60x9a0fNo error (0)ajax.aspnetcdn.comajax.aspnetcdn.com.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                      Mar 14, 2025 17:25:39.643320084 CET1.1.1.1192.168.2.60x9a0fNo error (0)ajax.aspnetcdn.com.edgesuite.neta46.dscr.akamai.netCNAME (Canonical name)IN (0x0001)false
                                      Mar 14, 2025 17:25:39.643320084 CET1.1.1.1192.168.2.60x9a0fNo error (0)a46.dscr.akamai.net2.19.120.144A (IP address)IN (0x0001)false
                                      Mar 14, 2025 17:25:39.643320084 CET1.1.1.1192.168.2.60x9a0fNo error (0)a46.dscr.akamai.net2.19.120.158A (IP address)IN (0x0001)false
                                      Mar 14, 2025 17:25:39.643982887 CET1.1.1.1192.168.2.60x1f39No error (0)ajax.aspnetcdn.comajax.aspnetcdn.com.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                      Mar 14, 2025 17:25:39.643982887 CET1.1.1.1192.168.2.60x1f39No error (0)ajax.aspnetcdn.com.edgesuite.neta46.dscr.akamai.netCNAME (Canonical name)IN (0x0001)false
                                      Mar 14, 2025 17:25:42.677303076 CET1.1.1.1192.168.2.60xda0aNo error (0)glucovital.org149.255.56.87A (IP address)IN (0x0001)false
                                      Mar 14, 2025 17:26:39.678719044 CET1.1.1.1192.168.2.60xe709No error (0)ajax.aspnetcdn.comajax.aspnetcdn.com.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                      Mar 14, 2025 17:26:39.678719044 CET1.1.1.1192.168.2.60xe709No error (0)ajax.aspnetcdn.com.edgesuite.neta46.dscr.akamai.netCNAME (Canonical name)IN (0x0001)false
                                      Mar 14, 2025 17:26:39.678719044 CET1.1.1.1192.168.2.60xe709No error (0)a46.dscr.akamai.net2.16.202.84A (IP address)IN (0x0001)false
                                      Mar 14, 2025 17:26:39.678719044 CET1.1.1.1192.168.2.60xe709No error (0)a46.dscr.akamai.net95.101.54.226A (IP address)IN (0x0001)false
                                      Mar 14, 2025 17:26:39.680341005 CET1.1.1.1192.168.2.60x6e04No error (0)ajax.aspnetcdn.comajax.aspnetcdn.com.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                      Mar 14, 2025 17:26:39.680341005 CET1.1.1.1192.168.2.60x6e04No error (0)ajax.aspnetcdn.com.edgesuite.neta46.dscr.akamai.netCNAME (Canonical name)IN (0x0001)false
                                      • glucovital.org
                                        • ajax.aspnetcdn.com
                                      • www.google.com
                                      Session IDSource IPSource PortDestination IPDestination Port
                                      0192.168.2.64968884.201.210.3980
                                      TimestampBytes transferredDirectionData
                                      Mar 14, 2025 17:25:25.852365971 CET1236INHTTP/1.1 200 OK
                                      Date: Fri, 14 Mar 2025 16:25:25 GMT
                                      Content-Type: application/vnd.ms-cab-compressed
                                      Content-Length: 4761
                                      Connection: keep-alive
                                      Cache-Control: public,max-age=900
                                      Last-Modified: Thu, 05 Dec 2024 19:42:09 GMT
                                      ETag: "06cfcc54d47db1:0"
                                      Ocn-Cache-Status: HIT
                                      Ocn-Requestid: 1000000db8691628-7589694882-1
                                      Ocn-Served-By: QLT
                                      Accept-Ranges: bytes
                                      Server: Qwilt
                                      X-OC-Service-Type: lo
                                      X-CID: 9
                                      X-CCC: de
                                      Data Raw: 4d 53 43 46 00 00 00 00 99 12 00 00 00 00 00 00 2c 00 00 00 00 00 00 00 03 01 01 00 01 00 00 00 00 00 00 00 4f 00 00 00 01 00 01 00 cc 16 00 00 00 00 00 00 00 00 84 59 57 50 20 00 64 69 73 61 6c 6c 6f 77 65 64 63 65 72 74 2e 73 74 6c 00 6c 4a a4 87 42 12 cc 16 43 4b cd 98 77 54 53 db b6 87 93 90 d0 7b 93 26 55 7a db 49 90 22 45 22 08 48 53 40 ba 20 9d 50 03 21 80 88 80 04 a4 2a 45 8a 20 1d 44 51 ba 08 82 82 80 20 45 44 41 a4 48 d1 20 45 e9 82 0a 22 22 2f 9b 73 3c c7 73 ef 39 e3 bd f7 c7 1d e3 26 23 d9 7b 7e 6b cf b5 56 56 e6 9c bf b5 37 40 e4 ec a1 a4 91 8a d1 8b d9 62 80 52 c1 0a 89 9c 4d 64 54 0f 83 42 91 4c 00 03 25 8d 43 8c 1e d4 95 02 0e 83 22 20 00 91 ea 10 25 8d 34 25 14 0e 25 2a d1 42 0b 89 54 1c 64 c4 02 d0 53 d2 fe 84 14 fc 70 65 6d 88 07 24 00 e2 08 f1 26 bf 71 90 60 88 2b c4 05 a2 45 fe c6 43 08 90 b3 10 0c 24 90 7c c4 41 cc 21 7e 64 ee 48 3e 77 25 53 24 04 02 81 51 43 27 74 82 ec 3b bf bd 3c c0 80 52 40 a2 00 05 a4 32 00 20 15 6c 00 c6 3f 07 a0 63 02 e7 41 99 0b b0 c2 99 45 77 ce db c5 [TRUNCATED]
                                      Data Ascii: MSCF,OYWP disallowedcert.stllJBCKwTS{&UzI"E"HS@ P!*E DQ EDAH E""/s<s9&#{~kVV7@bRMdTBL%C" %4%%*BTdSpem$&q`+EC$|A!~dH>w%S$QC't;<R@2 l?cAEwlK$ ~'Mt^csY%}hmh~d.,=ge32%(.T!]!C~XMHUo[z]Y&lXG;uW:2!][\/G]6#IS#FXkj)Nc]t^-lY4?brYA7DH\RsL,6*|VQ<* [Z]N0LUX6C\FKbZ^=@BMyH%2>]EsZf3z]Ytd$.P, ~mNZ[PL<d+l-b^6Fz&;D_c"d k960?&Yvdgu{{d=
                                      Mar 14, 2025 17:25:25.852384090 CET224INData Raw: 24 10 8b a9 cb 1b a2 40 5e d0 c5 71 41 90 bd 2a 75 4a f7 9a 40 57 90 56 df e5 65 43 a5 cc 41 56 0b 65 2b 32 31 90 ee cc 4e d2 7b f1 5d eb e5 5d 90 05 66 5d 84 7f 60 5a 1b 97 90 f6 9f 5d 32 d4 17 07 d9 e2 78 87 e7 66 b2 d4 a9 4b eb 9c be 85 1c 74
                                      Data Ascii: $@^qA*uJ@WVeCAVe+21N{]]f]`Z]2xfKt eVU$PV@6W\_nsmnA<d.@fZ >Rk8YE>2o7cK7nK#=+@;d:9WdJ
                                      Mar 14, 2025 17:25:25.852401018 CET1236INData Raw: 6c f9 8b ba 0d 9f 22 b5 c9 56 64 72 ba 52 6c 3d 15 c8 48 0d a4 8b f9 d5 39 f7 64 3b aa 7c 93 b6 75 86 40 a6 7f 8e 61 fa bc eb a3 b0 7a 46 e5 fc ef 35 99 22 20 eb bd 27 fa f8 1e d3 87 93 3c 65 87 05 aa 2f 0e af 82 ec c7 e7 41 b5 12 a7 4f 06 73 92
                                      Data Ascii: l"VdrRl=H9d;|u@azF5" '<e/AOsv& {Xz(xNg~\]2rTu'kD{wxqiw" sCroVtU@53P<Z,Bt_ss ksN5@}`?j5Y-~wD39`LP_a
                                      Mar 14, 2025 17:25:25.852411985 CET1236INData Raw: 9d 39 4f 29 d8 f7 f3 61 a8 e4 53 91 ba 54 c7 9e bc 19 f7 4b f9 7a fd 1b d3 15 5f 6f 9c c9 9a ae 6b c9 22 a5 e8 9f a1 eb 97 82 65 53 98 9d 5d 3d 14 9a f4 2a 86 57 82 a5 9d 09 46 01 85 40 4b 88 50 4f f2 8a b8 01 1c e4 05 3e 28 0a 67 fc cb 66 8d 06
                                      Data Ascii: 9O)aSTKz_ok"eS]=*WF@KPO>(gf8bF8']#hjY#GNlG1P*J2 v#8/c>ut~].,)P?FK w{K#Ry?<% O9Vc,%
                                      Mar 14, 2025 17:25:25.852427006 CET1236INData Raw: 92 a4 29 18 85 9d 5a 46 6f 48 15 52 dd 5a 4a fd 56 c1 64 82 89 5b 7f 12 8b 31 8c d5 75 ca b3 6a cb 8f 78 c8 1a f6 66 a8 60 b7 bd 9b bd 25 22 6b c0 32 67 7a c6 db 72 da f5 ec c7 49 e9 dc a2 d3 8f 2d a4 38 5c fa ee 18 cf ee 76 7c 08 8e db 9b 60 a8
                                      Data Ascii: )ZFoHRZJVd[1ujxf`%"k2gzrI-8\v|`N)FBf&n+.FZM6HKBV2$dZZ|v?xEs0<M#:G q"bU6js~xn3"qB 'Lp
                                      Mar 14, 2025 17:25:25.852438927 CET21INData Raw: ed 7e fa 07 ec 85 59 ee ab 1a 27 b5 8c 95 d2 43 4e cf 43 fe 07
                                      Data Ascii: ~Y'CNC


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1192.168.2.64968784.201.210.3980
                                      TimestampBytes transferredDirectionData
                                      Mar 14, 2025 17:25:27.591428041 CET1236INHTTP/1.1 200 OK
                                      Date: Fri, 14 Mar 2025 16:25:27 GMT
                                      Content-Type: application/vnd.ms-cab-compressed
                                      Content-Length: 7796
                                      Connection: keep-alive
                                      Cache-Control: public,max-age=900
                                      Last-Modified: Fri, 02 Jun 2017 17:39:05 GMT
                                      ETag: "80424021c7dbd21:0"
                                      Ocn-Cache-Status: HIT
                                      Ocn-Requestid: 1000000db869c031-7589700512-1
                                      Ocn-Served-By: QLT
                                      Accept-Ranges: bytes
                                      Server: Qwilt
                                      X-OC-Service-Type: lo
                                      X-CID: 9
                                      X-CCC: de
                                      Data Raw: 4d 53 43 46 00 00 00 00 74 1e 00 00 00 00 00 00 2c 00 00 00 00 00 00 00 03 01 01 00 01 00 00 00 00 00 00 00 49 00 00 00 01 00 01 00 98 45 00 00 00 00 00 00 00 00 c2 4a d0 52 20 00 70 69 6e 72 75 6c 65 73 2e 73 74 6c 00 ab 3e 4e 16 23 1e 98 45 43 4b ec 5b 07 54 13 d9 d7 4f 99 d0 9b d2 91 12 aa ab 6c c2 24 04 29 56 b0 61 a5 88 ba 76 86 64 80 48 c8 c4 cc 84 26 0a 44 05 59 41 2c 28 2b 59 14 01 15 41 b1 01 8a 85 b5 97 b5 63 5d 0b 22 6b 61 2d b8 58 57 85 e5 9b 49 00 83 c2 ca b8 df 77 ce ff 7c e7 cf 39 e2 cc 9b fb bb ef bd fb ee fd bd 7b df 0c a0 7c 64 b6 86 76 ff 54 ff d4 77 fa 54 4d 5a be 7c e4 12 bc 29 85 46 a5 72 74 41 6d 0d 86 ab 01 9d 66 c5 a0 80 f2 be 8d 1a da ae 1a 54 80 2a f7 d4 a1 e6 cb fb de c3 9b 6e 83 7a 1a 3a ed 8d 74 26 f0 7d 20 45 48 11 53 82 29 32 8a 88 02 53 50 ca 1c 8a 2f 7e 8d 51 10 ca 64 8a 84 22 a0 40 f8 35 8c b7 72 28 14 0a 4d 8b 5a 73 0b de 7e 7b 98 a7 b9 3e c7 13 f4 70 e7 70 dd b9 5e 1e de d3 f1 5b 2f 70 00 d8 7e 0b 1a a8 f5 e1 40 0c c5 ae 10 ec 07 f4 66 87 0b 45 30 ca 12 84 b3 39 [TRUNCATED]
                                      Data Ascii: MSCFt,IEJR pinrules.stl>N#ECK[TOl$)VavdH&DYA,(+YAc]"ka-XWIw|9{|dvTwTMZ|)FrtAmfT*nz:t&} EHS)2SP/~Qd"@5r(MZs~{>pp^[/p~@fE09iDs^dNR@P%9 4Z)zh@C<]6([c=9l@4fz!0`Jp"$I?`H]2$9v1/g&aIXAAw*p*`r'!e dHdhu`\!wZE$$|1@OC!c%puxC~@`#~ P!Gb`)iL0-KxRxe"@5TJP^9#aHE@2HfHK+x$WMH}=`PD:qgnI]uXqD]n40b!m"aLzdS%PI11,^"+AtTo\@KchC
                                      Mar 14, 2025 17:25:27.591445923 CET1236INData Raw: ba a1 e9 b6 81 90 19 3d 11 d0 04 48 99 58 61 88 94 fc 72 11 41 d6 49 03 e9 40 21 d0 d1 30 8c 91 65 56 e5 84 e3 c5 7c d2 a0 68 18 8d 24 05 22 72 94 e8 88 68 4c 39 54 52 96 e9 a0 7d d2 76 25 b2 96 0e 34 29 e4 48 a0 0f 5b 0a 0b a2 11 b1 72 bf 96 7c
                                      Data Ascii: =HXarAI@!0eV|h$"rhL9TR}v%4)H[r|]+5YIhNO=u8}U#SRKQAwX|8bGC4h6gG>}8!qlA1XCqjd3"OO@D,ZB2I/
                                      Mar 14, 2025 17:25:27.591456890 CET1236INData Raw: d7 72 5b 8f 4b 14 bb 0a 5b 63 ae 84 f8 be 2e 4b aa 9b 5d ff e3 c3 eb e6 5b 66 5c 11 37 46 bd f9 b5 0d 27 4f 18 74 88 95 76 63 51 85 22 39 ec f4 c2 5c 80 e9 bc d4 79 60 ae 6f b0 93 c9 f6 63 a5 05 7f ee 33 ff 65 60 89 5e 82 9e a5 40 18 90 34 bb f5
                                      Data Ascii: r[K[c.K][f\7F'OtvcQ"9\y`oc3e`^@4xU=yz_?7`^EK,^8mp.N>-f*o?jt{-3$K,'A!E=xo* {rlW/$Kyku3u68a
                                      Mar 14, 2025 17:25:27.591470003 CET1236INData Raw: e6 8d 9c 7b c7 f0 4d 9c 90 b0 03 52 f2 c1 94 3c 30 25 37 3f 25 27 3f 25 3b d5 3f 12 c3 24 3e 6e 6e 44 45 d9 e9 24 cc 4d 12 25 74 e3 4b 45 6e c4 01 a0 8c 8f a1 6e b8 17 e1 ee 83 7b 0d ee 32 b8 97 cf e1 82 a0 37 0b 1f 16 c8 65 e3 72 1d 9a f0 eb 7f
                                      Data Ascii: {MR<0%7?%'?%;?$>nnDE$M%tKEnn{27erR 0~R}y{E=e*_+fX7mwx#uQ.u"`SXy-/O<ZvJ=-Z=nSjD~V{?u|~npxXn3
                                      Mar 14, 2025 17:25:27.591480017 CET1236INData Raw: 2d 6e 76 aa 1c 4b 9f 72 f0 58 3a 9b 92 ce 73 75 d5 d2 5a 3c bb ae df 53 a7 b4 1a eb 5d 56 15 56 e7 4d 3c 44 05 ce c8 7d b7 b3 56 37 1e 64 dd bc 1b 2b da bb 6f cd 0b 8a e2 9d 4b a1 db ae bf 9a 46 2c 9f 3f 6a c3 a2 65 a3 d6 37 5e 5f 1e 63 73 f1 4d
                                      Data Ascii: -nvKrX:suZ<S]VVM<D}V7d+oKF,?je7^_csMkYBwh=|~F"Jgyz^u-NcONI79}|J%Je2}X?WG|Xi-e3\1<fG{[+k{v|
                                      Mar 14, 2025 17:25:27.591490030 CET1236INData Raw: 8f 64 d7 e3 e7 0c e0 b2 cb fc 51 7b ae b8 a6 1b ca 58 d8 4c af a0 43 e6 dc ad 38 0a 95 18 15 1c 53 6a 7c 6b ac ec bb 7a 13 89 fc 21 cf 7b ef 33 c9 33 eb b8 ed da 64 f5 cb ef 17 f1 75 b0 53 77 02 f2 b2 69 c4 a2 10 b1 ba 2e 0f c4 36 52 5f 44 ba 04
                                      Data Ascii: dQ{XLC8Sj|kz!{33duSwi.6R_DxmY^In]~u4SZnnA0u(8s3M9mhxlRMEyi9sQda2A5'U';>[wUd'_ 4`^&(;t%P
                                      Mar 14, 2025 17:25:27.591501951 CET776INData Raw: 99 a3 71 49 50 68 af 9c 02 c6 9d a3 27 82 b7 39 0c 61 c0 d6 2b 82 c3 78 df 6d 51 d8 9b 7c 68 97 84 b6 9f bd 5d 29 37 31 5e da fe 02 79 54 ac 4b ae 17 cf 58 d8 56 7b 8b f4 98 c1 65 58 ad 11 35 7b 74 92 89 c9 88 3d 76 f6 da 3e ae d6 21 be 7e 89 97
                                      Data Ascii: qIPh'9a+xmQ|h])71^yTKXV{eX5{t=v>!~%bB`8w2p;,~Unps]CLA5C+Wy|HR"{iN*Or#DS'&hMKx}Q30j+:},jdF9E.ZIy-}Tt+Q
                                      Mar 14, 2025 17:25:27.683816910 CET33INData Raw: fa f8 aa 8b 09 05 14 3c b4 5a f5 26 cd 31 a9 63 63 d5 ab 4c 85 c3 2b 91 6c 2b 05 c1 78 72 c6 7f 00
                                      Data Ascii: <Z&1ccL+l+xr


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      0192.168.2.649702149.255.56.874434560C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-03-14 16:25:39 UTC664OUTGET / HTTP/1.1
                                      Host: glucovital.org
                                      Connection: keep-alive
                                      sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                      sec-ch-ua-mobile: ?0
                                      sec-ch-ua-platform: "Windows"
                                      Upgrade-Insecure-Requests: 1
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                      Sec-Fetch-Site: none
                                      Sec-Fetch-Mode: navigate
                                      Sec-Fetch-User: ?1
                                      Sec-Fetch-Dest: document
                                      Accept-Encoding: gzip, deflate, br, zstd
                                      Accept-Language: en-US,en;q=0.9
                                      2025-03-14 16:25:39 UTC378INHTTP/1.1 200 OK
                                      Date: Fri, 14 Mar 2025 16:25:38 GMT
                                      Server: Apache
                                      X-Powered-By: PHP/7.4.33
                                      Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                      Cache-Control: no-store, no-cache, must-revalidate
                                      Pragma: no-cache
                                      Set-Cookie: GlucoVITAL=7kfgj3fjepppbdfs0gcjkp4d1q; path=/
                                      X-Powered-By: PleskLin
                                      Connection: close
                                      Transfer-Encoding: chunked
                                      Content-Type: text/html; charset=UTF-8
                                      2025-03-14 16:25:39 UTC4342INData Raw: 31 30 65 39 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 09 3c 68 65 61 64 3e 0a 09 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0a 09 09 3c 74 69 74 6c 65 3e 47 6c 75 63 6f 56 49 54 41 4c 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 2f 63 73 73 2f 62 6f 6f 74 73 74 72 61 70 2e 63 73 73 22 3e 0a 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 2f 63 73 73 2f 65 63 72 66 2e 63 73 73 22 20 72 65 6c 3d 22
                                      Data Ascii: 10e9<!DOCTYPE html><html lang="en"><head><meta charset="UTF-8" /><title>GlucoVITAL</title><meta name="viewport" content="width=device-width, initial-scale=1.0"><link rel="stylesheet" href="/css/bootstrap.css"><link href="/css/ecrf.css" rel="


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      1192.168.2.649703149.255.56.874434560C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-03-14 16:25:39 UTC598OUTGET /css/bootstrap.css HTTP/1.1
                                      Host: glucovital.org
                                      Connection: keep-alive
                                      sec-ch-ua-platform: "Windows"
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                      sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                      sec-ch-ua-mobile: ?0
                                      Accept: text/css,*/*;q=0.1
                                      Sec-Fetch-Site: same-origin
                                      Sec-Fetch-Mode: no-cors
                                      Sec-Fetch-Dest: style
                                      Referer: https://glucovital.org/
                                      Accept-Encoding: gzip, deflate, br, zstd
                                      Accept-Language: en-US,en;q=0.9
                                      Cookie: GlucoVITAL=7kfgj3fjepppbdfs0gcjkp4d1q
                                      2025-03-14 16:25:39 UTC260INHTTP/1.1 200 OK
                                      Date: Fri, 14 Mar 2025 16:25:38 GMT
                                      Server: Apache
                                      Last-Modified: Thu, 20 Jun 2024 11:49:49 GMT
                                      ETag: "23e16-61b50e98aef04"
                                      Accept-Ranges: bytes
                                      Content-Length: 146966
                                      X-Powered-By: PleskLin
                                      Connection: close
                                      Content-Type: text/css
                                      2025-03-14 16:25:39 UTC7932INData Raw: 2f 2a 21 0a 20 2a 20 42 6f 6f 74 73 74 72 61 70 20 76 32 2e 33 2e 31 0a 20 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 32 20 54 77 69 74 74 65 72 2c 20 49 6e 63 0a 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 41 70 61 63 68 65 20 4c 69 63 65 6e 73 65 20 76 32 2e 30 0a 20 2a 20 68 74 74 70 3a 2f 2f 77 77 77 2e 61 70 61 63 68 65 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 73 2f 4c 49 43 45 4e 53 45 2d 32 2e 30 0a 20 2a 0a 20 2a 20 44 65 73 69 67 6e 65 64 20 61 6e 64 20 62 75 69 6c 74 20 77 69 74 68 20 61 6c 6c 20 74 68 65 20 6c 6f 76 65 20 69 6e 20 74 68 65 20 77 6f 72 6c 64 20 40 74 77 69 74 74 65 72 20 62 79 20 40 6d 64 6f 20 61 6e 64 20 40 66 61 74 2e 0a 20 2a 2f 0a 2e 63 6c 65 61 72 66 69 78 20 7b 0a 20 20 2a 7a 6f 6f 6d 3a 20 31
                                      Data Ascii: /*! * Bootstrap v2.3.1 * * Copyright 2012 Twitter, Inc * Licensed under the Apache License v2.0 * http://www.apache.org/licenses/LICENSE-2.0 * * Designed and built with all the love in the world @twitter by @mdo and @fat. */.clearfix { *zoom: 1
                                      2025-03-14 16:25:39 UTC8000INData Raw: 37 3a 66 69 72 73 74 2d 63 68 69 6c 64 20 7b 0a 20 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 35 39 2e 35 37 34 34 36 38 30 38 35 31 30 36 33 37 35 25 3b 0a 20 20 2a 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 35 39 2e 34 36 38 30 38 35 31 30 36 33 38 32 39 37 25 3b 0a 7d 0a 2e 72 6f 77 2d 66 6c 75 69 64 20 2e 6f 66 66 73 65 74 36 20 7b 0a 20 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 35 33 2e 31 39 31 34 38 39 33 36 31 37 30 32 31 32 35 25 3b 0a 20 20 2a 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 35 33 2e 30 38 35 31 30 36 33 38 32 39 37 38 37 31 35 25 3b 0a 7d 0a 2e 72 6f 77 2d 66 6c 75 69 64 20 2e 6f 66 66 73 65 74 36 3a 66 69 72 73 74 2d 63 68 69 6c 64 20 7b 0a 20 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 35 31 2e 30 36 33 38 32 39 37 38 37 32 33 34 30 33 35 25
                                      Data Ascii: 7:first-child { margin-left: 59.574468085106375%; *margin-left: 59.46808510638297%;}.row-fluid .offset6 { margin-left: 53.191489361702125%; *margin-left: 53.085106382978715%;}.row-fluid .offset6:first-child { margin-left: 51.063829787234035%
                                      2025-03-14 16:25:39 UTC8000INData Raw: 77 69 64 74 68 3a 20 31 30 30 25 3b 0a 20 20 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 32 30 70 78 3b 0a 7d 0a 2e 74 61 62 6c 65 20 74 68 2c 0a 2e 74 61 62 6c 65 20 74 64 20 7b 0a 20 20 70 61 64 64 69 6e 67 3a 20 38 70 78 3b 0a 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 32 30 70 78 3b 0a 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 6c 65 66 74 3b 0a 20 20 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 20 74 6f 70 3b 0a 20 20 62 6f 72 64 65 72 2d 74 6f 70 3a 20 31 70 78 20 73 6f 6c 69 64 20 23 64 64 64 64 64 64 3b 0a 7d 0a 2e 74 61 62 6c 65 20 74 68 20 7b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 62 6f 6c 64 3b 0a 7d 0a 2e 74 61 62 6c 65 20 74 68 65 61 64 20 74 68 20 7b 0a 20 20 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 20 62 6f 74 74 6f 6d 3b 0a
                                      Data Ascii: width: 100%; margin-bottom: 20px;}.table th,.table td { padding: 8px; line-height: 20px; text-align: left; vertical-align: top; border-top: 1px solid #dddddd;}.table th { font-weight: bold;}.table thead th { vertical-align: bottom;
                                      2025-03-14 16:25:39 UTC8000INData Raw: 64 65 72 20 6c 69 6e 65 61 72 20 2e 32 73 2c 20 62 6f 78 2d 73 68 61 64 6f 77 20 6c 69 6e 65 61 72 20 2e 32 73 3b 0a 20 20 74 72 61 6e 73 69 74 69 6f 6e 3a 20 62 6f 72 64 65 72 20 6c 69 6e 65 61 72 20 2e 32 73 2c 20 62 6f 78 2d 73 68 61 64 6f 77 20 6c 69 6e 65 61 72 20 2e 32 73 3b 0a 7d 0a 74 65 78 74 61 72 65 61 3a 66 6f 63 75 73 2c 0a 69 6e 70 75 74 5b 74 79 70 65 3d 22 74 65 78 74 22 5d 3a 66 6f 63 75 73 2c 0a 69 6e 70 75 74 5b 74 79 70 65 3d 22 70 61 73 73 77 6f 72 64 22 5d 3a 66 6f 63 75 73 2c 0a 69 6e 70 75 74 5b 74 79 70 65 3d 22 64 61 74 65 74 69 6d 65 22 5d 3a 66 6f 63 75 73 2c 0a 69 6e 70 75 74 5b 74 79 70 65 3d 22 64 61 74 65 74 69 6d 65 2d 6c 6f 63 61 6c 22 5d 3a 66 6f 63 75 73 2c 0a 69 6e 70 75 74 5b 74 79 70 65 3d 22 64 61 74 65 22 5d 3a 66
                                      Data Ascii: der linear .2s, box-shadow linear .2s; transition: border linear .2s, box-shadow linear .2s;}textarea:focus,input[type="text"]:focus,input[type="password"]:focus,input[type="datetime"]:focus,input[type="datetime-local"]:focus,input[type="date"]:f
                                      2025-03-14 16:25:39 UTC8000INData Raw: 75 74 2c 0a 2e 63 6f 6e 74 72 6f 6c 2d 67 72 6f 75 70 2e 73 75 63 63 65 73 73 20 73 65 6c 65 63 74 2c 0a 2e 63 6f 6e 74 72 6f 6c 2d 67 72 6f 75 70 2e 73 75 63 63 65 73 73 20 74 65 78 74 61 72 65 61 20 7b 0a 20 20 63 6f 6c 6f 72 3a 20 23 34 36 38 38 34 37 3b 0a 7d 0a 2e 63 6f 6e 74 72 6f 6c 2d 67 72 6f 75 70 2e 73 75 63 63 65 73 73 20 69 6e 70 75 74 2c 0a 2e 63 6f 6e 74 72 6f 6c 2d 67 72 6f 75 70 2e 73 75 63 63 65 73 73 20 73 65 6c 65 63 74 2c 0a 2e 63 6f 6e 74 72 6f 6c 2d 67 72 6f 75 70 2e 73 75 63 63 65 73 73 20 74 65 78 74 61 72 65 61 20 7b 0a 20 20 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 20 23 34 36 38 38 34 37 3b 0a 20 20 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 73 68 61 64 6f 77 3a 20 69 6e 73 65 74 20 30 20 31 70 78 20 31 70 78 20 72 67 62 61 28 30 2c 20
                                      Data Ascii: ut,.control-group.success select,.control-group.success textarea { color: #468847;}.control-group.success input,.control-group.success select,.control-group.success textarea { border-color: #468847; -webkit-box-shadow: inset 0 1px 1px rgba(0,
                                      2025-03-14 16:25:39 UTC8000INData Raw: 69 6e 6c 69 6e 65 20 2e 75 6e 65 64 69 74 61 62 6c 65 2d 69 6e 70 75 74 2c 0a 2e 66 6f 72 6d 2d 68 6f 72 69 7a 6f 6e 74 61 6c 20 2e 75 6e 65 64 69 74 61 62 6c 65 2d 69 6e 70 75 74 2c 0a 2e 66 6f 72 6d 2d 73 65 61 72 63 68 20 2e 69 6e 70 75 74 2d 70 72 65 70 65 6e 64 2c 0a 2e 66 6f 72 6d 2d 69 6e 6c 69 6e 65 20 2e 69 6e 70 75 74 2d 70 72 65 70 65 6e 64 2c 0a 2e 66 6f 72 6d 2d 68 6f 72 69 7a 6f 6e 74 61 6c 20 2e 69 6e 70 75 74 2d 70 72 65 70 65 6e 64 2c 0a 2e 66 6f 72 6d 2d 73 65 61 72 63 68 20 2e 69 6e 70 75 74 2d 61 70 70 65 6e 64 2c 0a 2e 66 6f 72 6d 2d 69 6e 6c 69 6e 65 20 2e 69 6e 70 75 74 2d 61 70 70 65 6e 64 2c 0a 2e 66 6f 72 6d 2d 68 6f 72 69 7a 6f 6e 74 61 6c 20 2e 69 6e 70 75 74 2d 61 70 70 65 6e 64 20 7b 0a 20 20 64 69 73 70 6c 61 79 3a 20 69 6e
                                      Data Ascii: inline .uneditable-input,.form-horizontal .uneditable-input,.form-search .input-prepend,.form-inline .input-prepend,.form-horizontal .input-prepend,.form-search .input-append,.form-inline .input-append,.form-horizontal .input-append { display: in
                                      2025-03-14 16:25:40 UTC8000INData Raw: 2e 31 29 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 30 2e 32 35 29 3b 0a 20 20 2a 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 66 38 39 34 30 36 3b 0a 20 20 2f 2a 20 44 61 72 6b 65 6e 20 49 45 37 20 62 75 74 74 6f 6e 73 20 62 79 20 64 65 66 61 75 6c 74 20 73 6f 20 74 68 65 79 20 73 74 61 6e 64 20 6f 75 74 20 6d 6f 72 65 20 67 69 76 65 6e 20 74 68 65 79 20 77 6f 6e 27 74 20 68 61 76 65 20 62 6f 72 64 65 72 73 20 2a 2f 0a 0a 20 20 66 69 6c 74 65 72 3a 20 70 72 6f 67 69 64 3a 44 58 49 6d 61 67 65 54 72 61 6e 73 66 6f 72 6d 2e 4d 69 63 72 6f 73 6f 66 74 2e 67 72 61 64 69 65 6e 74 28 65 6e 61 62 6c 65 64 20 3d 20 66 61 6c 73 65 29 3b 0a 7d 0a 2e 62 74 6e 2d 77 61 72 6e 69 6e 67 3a 68 6f 76 65 72 2c 0a 2e 62 74 6e 2d 77 61 72 6e 69 6e 67 3a 66 6f
                                      Data Ascii: .1) rgba(0, 0, 0, 0.25); *background-color: #f89406; /* Darken IE7 buttons by default so they stand out more given they won't have borders */ filter: progid:DXImageTransform.Microsoft.gradient(enabled = false);}.btn-warning:hover,.btn-warning:fo
                                      2025-03-14 16:25:40 UTC8000INData Raw: 2d 70 6f 73 69 74 69 6f 6e 3a 20 2d 31 36 38 70 78 20 30 3b 0a 7d 0a 2e 69 63 6f 6e 2d 66 69 6c 6d 20 7b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 20 2d 31 39 32 70 78 20 30 3b 0a 7d 0a 2e 69 63 6f 6e 2d 74 68 2d 6c 61 72 67 65 20 7b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 20 2d 32 31 36 70 78 20 30 3b 0a 7d 0a 2e 69 63 6f 6e 2d 74 68 20 7b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 20 2d 32 34 30 70 78 20 30 3b 0a 7d 0a 2e 69 63 6f 6e 2d 74 68 2d 6c 69 73 74 20 7b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 20 2d 32 36 34 70 78 20 30 3b 0a 7d 0a 2e 69 63 6f 6e 2d 6f 6b 20 7b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 20 2d
                                      Data Ascii: -position: -168px 0;}.icon-film { background-position: -192px 0;}.icon-th-large { background-position: -216px 0;}.icon-th { background-position: -240px 0;}.icon-th-list { background-position: -264px 0;}.icon-ok { background-position: -
                                      2025-03-14 16:25:40 UTC8000INData Raw: 65 72 2d 72 61 64 69 75 73 3a 20 30 3b 0a 20 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 30 3b 0a 7d 0a 2e 62 74 6e 2d 67 72 6f 75 70 20 3e 20 2e 62 74 6e 20 2b 20 2e 62 74 6e 20 7b 0a 20 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 2d 31 70 78 3b 0a 7d 0a 2e 62 74 6e 2d 67 72 6f 75 70 20 3e 20 2e 62 74 6e 2c 0a 2e 62 74 6e 2d 67 72 6f 75 70 20 3e 20 2e 64 72 6f 70 64 6f 77 6e 2d 6d 65 6e 75 2c 0a 2e 62 74 6e 2d 67 72 6f 75 70 20 3e 20 2e 70 6f 70 6f 76 65 72 20 7b 0a 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 34 70 78 3b 0a 7d 0a 2e 62 74 6e 2d 67 72 6f 75 70 20 3e 20 2e 62 74 6e 2d 6d 69 6e 69 20 7b 0a 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 30 2e 35 70 78 3b 0a 7d 0a 2e 62 74 6e 2d 67 72 6f 75 70 20 3e 20 2e 62 74 6e 2d 73 6d 61 6c 6c 20 7b 0a 20 20
                                      Data Ascii: er-radius: 0; border-radius: 0;}.btn-group > .btn + .btn { margin-left: -1px;}.btn-group > .btn,.btn-group > .dropdown-menu,.btn-group > .popover { font-size: 14px;}.btn-group > .btn-mini { font-size: 10.5px;}.btn-group > .btn-small {
                                      2025-03-14 16:25:40 UTC8000INData Raw: 6d 6f 7a 2d 62 6f 72 64 65 72 2d 72 61 64 69 75 73 2d 62 6f 74 74 6f 6d 72 69 67 68 74 3a 20 34 70 78 3b 0a 20 20 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 2d 72 69 67 68 74 2d 72 61 64 69 75 73 3a 20 34 70 78 3b 0a 20 20 2d 77 65 62 6b 69 74 2d 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 2d 6c 65 66 74 2d 72 61 64 69 75 73 3a 20 34 70 78 3b 0a 20 20 2d 6d 6f 7a 2d 62 6f 72 64 65 72 2d 72 61 64 69 75 73 2d 62 6f 74 74 6f 6d 6c 65 66 74 3a 20 34 70 78 3b 0a 20 20 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 2d 6c 65 66 74 2d 72 61 64 69 75 73 3a 20 34 70 78 3b 0a 7d 0a 2e 6e 61 76 2d 74 61 62 73 2e 6e 61 76 2d 73 74 61 63 6b 65 64 20 3e 20 6c 69 20 3e 20 61 3a 68 6f 76 65 72 2c 0a 2e 6e 61 76 2d 74 61 62 73 2e 6e 61 76 2d 73 74 61 63 6b 65 64 20 3e 20 6c 69 20 3e 20 61
                                      Data Ascii: moz-border-radius-bottomright: 4px; border-bottom-right-radius: 4px; -webkit-border-bottom-left-radius: 4px; -moz-border-radius-bottomleft: 4px; border-bottom-left-radius: 4px;}.nav-tabs.nav-stacked > li > a:hover,.nav-tabs.nav-stacked > li > a


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      2192.168.2.649707149.255.56.874434560C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-03-14 16:25:40 UTC593OUTGET /css/ecrf.css HTTP/1.1
                                      Host: glucovital.org
                                      Connection: keep-alive
                                      sec-ch-ua-platform: "Windows"
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                      sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                      sec-ch-ua-mobile: ?0
                                      Accept: text/css,*/*;q=0.1
                                      Sec-Fetch-Site: same-origin
                                      Sec-Fetch-Mode: no-cors
                                      Sec-Fetch-Dest: style
                                      Referer: https://glucovital.org/
                                      Accept-Encoding: gzip, deflate, br, zstd
                                      Accept-Language: en-US,en;q=0.9
                                      Cookie: GlucoVITAL=7kfgj3fjepppbdfs0gcjkp4d1q
                                      2025-03-14 16:25:40 UTC256INHTTP/1.1 200 OK
                                      Date: Fri, 14 Mar 2025 16:25:39 GMT
                                      Server: Apache
                                      Last-Modified: Thu, 20 Jun 2024 11:49:49 GMT
                                      ETag: "ca3-61b50e98af2ec"
                                      Accept-Ranges: bytes
                                      Content-Length: 3235
                                      X-Powered-By: PleskLin
                                      Connection: close
                                      Content-Type: text/css
                                      2025-03-14 16:25:40 UTC3235INData Raw: 20 20 68 74 6d 6c 2c 0a 20 20 62 6f 64 79 20 7b 0a 09 68 65 69 67 68 74 3a 20 31 30 30 25 3b 0a 09 2f 2a 20 54 68 65 20 68 74 6d 6c 20 61 6e 64 20 62 6f 64 79 20 65 6c 65 6d 65 6e 74 73 20 63 61 6e 6e 6f 74 20 68 61 76 65 20 61 6e 79 20 70 61 64 64 69 6e 67 20 6f 72 20 6d 61 72 67 69 6e 2e 20 2a 2f 0a 20 20 7d 0a 20 20 0a 20 20 2f 2a 20 57 72 61 70 70 65 72 20 66 6f 72 20 70 61 67 65 20 63 6f 6e 74 65 6e 74 20 74 6f 20 70 75 73 68 20 64 6f 77 6e 20 66 6f 6f 74 65 72 20 2a 2f 0a 20 20 23 77 72 61 70 20 7b 0a 09 6d 69 6e 2d 68 65 69 67 68 74 3a 20 31 30 30 25 3b 0a 09 68 65 69 67 68 74 3a 20 61 75 74 6f 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 09 68 65 69 67 68 74 3a 20 31 30 30 25 3b 0a 09 2f 2a 20 4e 65 67 61 74 69 76 65 20 69 6e 64 65 6e 74 20 66 6f 6f 74
                                      Data Ascii: html, body {height: 100%;/* The html and body elements cannot have any padding or margin. */ } /* Wrapper for page content to push down footer */ #wrap {min-height: 100%;height: auto !important;height: 100%;/* Negative indent foot


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      3192.168.2.649705149.255.56.874434560C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-03-14 16:25:40 UTC605OUTGET /trial/css/GlucoVITAL.css HTTP/1.1
                                      Host: glucovital.org
                                      Connection: keep-alive
                                      sec-ch-ua-platform: "Windows"
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                      sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                      sec-ch-ua-mobile: ?0
                                      Accept: text/css,*/*;q=0.1
                                      Sec-Fetch-Site: same-origin
                                      Sec-Fetch-Mode: no-cors
                                      Sec-Fetch-Dest: style
                                      Referer: https://glucovital.org/
                                      Accept-Encoding: gzip, deflate, br, zstd
                                      Accept-Language: en-US,en;q=0.9
                                      Cookie: GlucoVITAL=7kfgj3fjepppbdfs0gcjkp4d1q
                                      2025-03-14 16:25:40 UTC254INHTTP/1.1 200 OK
                                      Date: Fri, 14 Mar 2025 16:25:39 GMT
                                      Server: Apache
                                      Last-Modified: Thu, 25 Jul 2024 15:59:32 GMT
                                      ETag: "e0-61e147b0e1777"
                                      Accept-Ranges: bytes
                                      Content-Length: 224
                                      X-Powered-By: PleskLin
                                      Connection: close
                                      Content-Type: text/css
                                      2025-03-14 16:25:40 UTC224INData Raw: 2f 2a 20 41 64 64 73 20 61 20 62 61 63 6b 67 72 6f 75 6e 64 20 69 6d 61 67 65 20 74 6f 20 74 68 65 20 77 72 61 70 70 69 6e 67 20 64 69 76 20 77 69 74 68 20 63 6c 61 73 73 20 62 61 63 6b 67 72 6f 75 6e 64 20 2a 2f 0a 64 69 76 23 77 72 61 70 2e 62 61 63 6b 67 72 6f 75 6e 64 20 7b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 20 75 72 6c 28 22 2f 74 72 69 61 6c 2f 69 6d 67 2f 74 72 69 61 6c 5f 6c 6f 67 6f 2e 70 6e 67 22 29 3b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 72 65 70 65 61 74 3a 6e 6f 2d 72 65 70 65 61 74 3b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 20 63 65 6e 74 65 72 20 63 65 6e 74 65 72 3b 0a 7d
                                      Data Ascii: /* Adds a background image to the wrapping div with class background */div#wrap.background { background-image: url("/trial/img/trial_logo.png"); background-repeat:no-repeat; background-position: center center;}


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      4192.168.2.649708149.255.56.874434560C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-03-14 16:25:40 UTC618OUTGET /font-awesome/css/font-awesome.min.css HTTP/1.1
                                      Host: glucovital.org
                                      Connection: keep-alive
                                      sec-ch-ua-platform: "Windows"
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                      sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                      sec-ch-ua-mobile: ?0
                                      Accept: text/css,*/*;q=0.1
                                      Sec-Fetch-Site: same-origin
                                      Sec-Fetch-Mode: no-cors
                                      Sec-Fetch-Dest: style
                                      Referer: https://glucovital.org/
                                      Accept-Encoding: gzip, deflate, br, zstd
                                      Accept-Language: en-US,en;q=0.9
                                      Cookie: GlucoVITAL=7kfgj3fjepppbdfs0gcjkp4d1q
                                      2025-03-14 16:25:40 UTC258INHTTP/1.1 200 OK
                                      Date: Fri, 14 Mar 2025 16:25:39 GMT
                                      Server: Apache
                                      Last-Modified: Thu, 20 Jun 2024 11:49:49 GMT
                                      ETag: "5644-61b50e98af6d4"
                                      Accept-Ranges: bytes
                                      Content-Length: 22084
                                      X-Powered-By: PleskLin
                                      Connection: close
                                      Content-Type: text/css
                                      2025-03-14 16:25:40 UTC7934INData Raw: 40 66 6f 6e 74 2d 66 61 63 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 27 46 6f 6e 74 41 77 65 73 6f 6d 65 27 3b 73 72 63 3a 75 72 6c 28 27 2e 2e 2f 66 6f 6e 74 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2d 77 65 62 66 6f 6e 74 2e 65 6f 74 3f 76 3d 33 2e 32 2e 31 27 29 3b 73 72 63 3a 75 72 6c 28 27 2e 2e 2f 66 6f 6e 74 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2d 77 65 62 66 6f 6e 74 2e 65 6f 74 3f 23 69 65 66 69 78 26 76 3d 33 2e 32 2e 31 27 29 20 66 6f 72 6d 61 74 28 27 65 6d 62 65 64 64 65 64 2d 6f 70 65 6e 74 79 70 65 27 29 2c 75 72 6c 28 27 2e 2e 2f 66 6f 6e 74 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2d 77 65 62 66 6f 6e 74 2e 77 6f 66 66 3f 76 3d 33 2e 32 2e 31 27 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 27 29 2c 75 72 6c 28 27 2e 2e 2f 66 6f 6e 74 2f 66 6f 6e 74 61
                                      Data Ascii: @font-face{font-family:'FontAwesome';src:url('../font/fontawesome-webfont.eot?v=3.2.1');src:url('../font/fontawesome-webfont.eot?#iefix&v=3.2.1') format('embedded-opentype'),url('../font/fontawesome-webfont.woff?v=3.2.1') format('woff'),url('../font/fonta
                                      2025-03-14 16:25:40 UTC8000INData Raw: 2e 69 63 6f 6e 2d 74 69 6d 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 31 37 22 3b 7d 0a 2e 69 63 6f 6e 2d 72 6f 61 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 31 38 22 3b 7d 0a 2e 69 63 6f 6e 2d 64 6f 77 6e 6c 6f 61 64 2d 61 6c 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 31 39 22 3b 7d 0a 2e 69 63 6f 6e 2d 64 6f 77 6e 6c 6f 61 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 31 61 22 3b 7d 0a 2e 69 63 6f 6e 2d 75 70 6c 6f 61 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 31 62 22 3b 7d 0a 2e 69 63 6f 6e 2d 69 6e 62 6f 78 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 31 63 22 3b 7d 0a 2e 69 63 6f 6e 2d 70 6c 61 79 2d 63 69 72 63 6c 65 3a 62 65 66 6f 72 65
                                      Data Ascii: .icon-time:before{content:"\f017";}.icon-road:before{content:"\f018";}.icon-download-alt:before{content:"\f019";}.icon-download:before{content:"\f01a";}.icon-upload:before{content:"\f01b";}.icon-inbox:before{content:"\f01c";}.icon-play-circle:before
                                      2025-03-14 16:25:40 UTC6150INData Raw: 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 66 33 22 3b 7d 0a 2e 69 63 6f 6e 2d 63 6f 66 66 65 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 66 34 22 3b 7d 0a 2e 69 63 6f 6e 2d 66 6f 6f 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 66 35 22 3b 7d 0a 2e 69 63 6f 6e 2d 66 69 6c 65 2d 74 65 78 74 2d 61 6c 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 66 36 22 3b 7d 0a 2e 69 63 6f 6e 2d 62 75 69 6c 64 69 6e 67 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 66 37 22 3b 7d 0a 2e 69 63 6f 6e 2d 68 6f 73 70 69 74 61 6c 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 66 38 22 3b 7d 0a 2e 69 63 6f 6e 2d 61 6d 62 75 6c 61 6e 63 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a
                                      Data Ascii: before{content:"\f0f3";}.icon-coffee:before{content:"\f0f4";}.icon-food:before{content:"\f0f5";}.icon-file-text-alt:before{content:"\f0f6";}.icon-building:before{content:"\f0f7";}.icon-hospital:before{content:"\f0f8";}.icon-ambulance:before{content:


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      5192.168.2.649706149.255.56.874434560C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-03-14 16:25:40 UTC609OUTGET /css/bootstrap-responsive.css HTTP/1.1
                                      Host: glucovital.org
                                      Connection: keep-alive
                                      sec-ch-ua-platform: "Windows"
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                      sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                      sec-ch-ua-mobile: ?0
                                      Accept: text/css,*/*;q=0.1
                                      Sec-Fetch-Site: same-origin
                                      Sec-Fetch-Mode: no-cors
                                      Sec-Fetch-Dest: style
                                      Referer: https://glucovital.org/
                                      Accept-Encoding: gzip, deflate, br, zstd
                                      Accept-Language: en-US,en;q=0.9
                                      Cookie: GlucoVITAL=7kfgj3fjepppbdfs0gcjkp4d1q
                                      2025-03-14 16:25:40 UTC258INHTTP/1.1 200 OK
                                      Date: Fri, 14 Mar 2025 16:25:39 GMT
                                      Server: Apache
                                      Last-Modified: Thu, 20 Jun 2024 11:49:49 GMT
                                      ETag: "4ef3-61b50e98aef04"
                                      Accept-Ranges: bytes
                                      Content-Length: 20211
                                      X-Powered-By: PleskLin
                                      Connection: close
                                      Content-Type: text/css
                                      2025-03-14 16:25:40 UTC7934INData Raw: 2f 2a 21 0a 20 2a 20 42 6f 6f 74 73 74 72 61 70 20 76 32 2e 31 2e 30 0a 20 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 32 20 54 77 69 74 74 65 72 2c 20 49 6e 63 0a 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 41 70 61 63 68 65 20 4c 69 63 65 6e 73 65 20 76 32 2e 30 0a 20 2a 20 68 74 74 70 3a 2f 2f 77 77 77 2e 61 70 61 63 68 65 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 73 2f 4c 49 43 45 4e 53 45 2d 32 2e 30 0a 20 2a 0a 20 2a 20 44 65 73 69 67 6e 65 64 20 61 6e 64 20 62 75 69 6c 74 20 77 69 74 68 20 61 6c 6c 20 74 68 65 20 6c 6f 76 65 20 69 6e 20 74 68 65 20 77 6f 72 6c 64 20 40 74 77 69 74 74 65 72 20 62 79 20 40 6d 64 6f 20 61 6e 64 20 40 66 61 74 2e 0a 20 2a 2f 0a 2e 63 6c 65 61 72 66 69 78 20 7b 0a 20 20 2a 7a 6f 6f 6d 3a 20 31
                                      Data Ascii: /*! * Bootstrap v2.1.0 * * Copyright 2012 Twitter, Inc * Licensed under the Apache License v2.0 * http://www.apache.org/licenses/LICENSE-2.0 * * Designed and built with all the love in the world @twitter by @mdo and @fat. */.clearfix { *zoom: 1
                                      2025-03-14 16:25:40 UTC8000INData Raw: 0a 20 20 20 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 35 34 2e 31 34 33 36 34 36 34 30 38 38 33 39 37 38 25 3b 0a 20 20 20 20 2a 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 35 34 2e 30 33 37 32 36 33 34 33 30 31 31 36 33 37 36 25 3b 0a 20 20 7d 0a 20 20 2e 72 6f 77 2d 66 6c 75 69 64 20 2e 6f 66 66 73 65 74 36 3a 66 69 72 73 74 2d 63 68 69 6c 64 20 7b 0a 20 20 20 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 35 31 2e 33 38 31 32 31 35 34 36 39 36 31 33 32 36 25 3b 0a 20 20 20 20 2a 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 35 31 2e 32 37 34 38 33 32 34 39 30 38 38 39 38 36 25 3b 0a 20 20 7d 0a 20 20 2e 72 6f 77 2d 66 6c 75 69 64 20 2e 6f 66 66 73 65 74 35 20 7b 0a 20 20 20 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 34 35 2e 35 38 30 31 31 30 34 39 37 32 33 37 35 37 25
                                      Data Ascii: margin-left: 54.14364640883978%; *margin-left: 54.037263430116376%; } .row-fluid .offset6:first-child { margin-left: 51.38121546961326%; *margin-left: 51.27483249088986%; } .row-fluid .offset5 { margin-left: 45.58011049723757%
                                      2025-03-14 16:25:40 UTC4277INData Raw: 74 3a 20 30 3b 0a 20 20 7d 0a 20 20 2e 63 6f 6e 74 72 6f 6c 73 2d 72 6f 77 20 5b 63 6c 61 73 73 2a 3d 22 73 70 61 6e 22 5d 20 2b 20 5b 63 6c 61 73 73 2a 3d 22 73 70 61 6e 22 5d 20 7b 0a 20 20 20 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 33 30 70 78 3b 0a 20 20 7d 0a 20 20 69 6e 70 75 74 2e 73 70 61 6e 31 32 2c 20 74 65 78 74 61 72 65 61 2e 73 70 61 6e 31 32 2c 20 2e 75 6e 65 64 69 74 61 62 6c 65 2d 69 6e 70 75 74 2e 73 70 61 6e 31 32 20 7b 0a 20 20 20 20 77 69 64 74 68 3a 20 31 31 35 36 70 78 3b 0a 20 20 7d 0a 20 20 69 6e 70 75 74 2e 73 70 61 6e 31 31 2c 20 74 65 78 74 61 72 65 61 2e 73 70 61 6e 31 31 2c 20 2e 75 6e 65 64 69 74 61 62 6c 65 2d 69 6e 70 75 74 2e 73 70 61 6e 31 31 20 7b 0a 20 20 20 20 77 69 64 74 68 3a 20 31 30 35 36 70 78 3b 0a 20 20 7d 0a
                                      Data Ascii: t: 0; } .controls-row [class*="span"] + [class*="span"] { margin-left: 30px; } input.span12, textarea.span12, .uneditable-input.span12 { width: 1156px; } input.span11, textarea.span11, .uneditable-input.span11 { width: 1056px; }


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      6192.168.2.649704149.255.56.874434560C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-03-14 16:25:40 UTC606OUTGET /css/jquery.dataTables.css HTTP/1.1
                                      Host: glucovital.org
                                      Connection: keep-alive
                                      sec-ch-ua-platform: "Windows"
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                      sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                      sec-ch-ua-mobile: ?0
                                      Accept: text/css,*/*;q=0.1
                                      Sec-Fetch-Site: same-origin
                                      Sec-Fetch-Mode: no-cors
                                      Sec-Fetch-Dest: style
                                      Referer: https://glucovital.org/
                                      Accept-Encoding: gzip, deflate, br, zstd
                                      Accept-Language: en-US,en;q=0.9
                                      Cookie: GlucoVITAL=7kfgj3fjepppbdfs0gcjkp4d1q
                                      2025-03-14 16:25:40 UTC257INHTTP/1.1 200 OK
                                      Date: Fri, 14 Mar 2025 16:25:39 GMT
                                      Server: Apache
                                      Last-Modified: Thu, 20 Jun 2024 11:49:49 GMT
                                      ETag: "11ca-61b50e98af2ec"
                                      Accept-Ranges: bytes
                                      Content-Length: 4554
                                      X-Powered-By: PleskLin
                                      Connection: close
                                      Content-Type: text/css
                                      2025-03-14 16:25:40 UTC4554INData Raw: 0a 2f 2a 0a 20 2a 20 54 61 62 6c 65 0a 20 2a 2f 0a 74 61 62 6c 65 2e 64 61 74 61 54 61 62 6c 65 20 7b 0a 09 6d 61 72 67 69 6e 3a 20 30 20 61 75 74 6f 3b 0a 09 63 6c 65 61 72 3a 20 62 6f 74 68 3b 0a 09 77 69 64 74 68 3a 20 31 30 30 25 3b 0a 7d 0a 0a 74 61 62 6c 65 2e 64 61 74 61 54 61 62 6c 65 20 74 68 65 61 64 20 74 68 20 7b 0a 09 70 61 64 64 69 6e 67 3a 20 33 70 78 20 31 38 70 78 20 33 70 78 20 31 30 70 78 3b 0a 09 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 20 31 70 78 20 73 6f 6c 69 64 20 62 6c 61 63 6b 3b 0a 09 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 62 6f 6c 64 3b 0a 09 63 75 72 73 6f 72 3a 20 70 6f 69 6e 74 65 72 3b 0a 09 2a 63 75 72 73 6f 72 3a 20 68 61 6e 64 3b 0a 7d 0a 0a 74 61 62 6c 65 2e 64 61 74 61 54 61 62 6c 65 20 74 66 6f 6f 74 20 74 68 20 7b
                                      Data Ascii: /* * Table */table.dataTable {margin: 0 auto;clear: both;width: 100%;}table.dataTable thead th {padding: 3px 18px 3px 10px;border-bottom: 1px solid black;font-weight: bold;cursor: pointer;*cursor: hand;}table.dataTable tfoot th {


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      7192.168.2.6497112.19.120.1444434560C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-03-14 16:25:40 UTC625OUTGET /ajax/jquery.dataTables/1.8.2/css/jquery.dataTables.css HTTP/1.1
                                      Host: ajax.aspnetcdn.com
                                      Connection: keep-alive
                                      sec-ch-ua-platform: "Windows"
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                      sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                      sec-ch-ua-mobile: ?0
                                      Accept: text/css,*/*;q=0.1
                                      Sec-Fetch-Site: cross-site
                                      Sec-Fetch-Mode: no-cors
                                      Sec-Fetch-Dest: style
                                      Sec-Fetch-Storage-Access: active
                                      Referer: https://glucovital.org/
                                      Accept-Encoding: gzip, deflate, br, zstd
                                      Accept-Language: en-US,en;q=0.9
                                      2025-03-14 16:25:40 UTC400INHTTP/1.1 200 OK
                                      Content-Type: text/css
                                      Access-Control-Allow-Origin: *
                                      ETag: "3debab15cc33d21:0"
                                      Last-Modified: Mon, 31 Oct 2016 23:11:17 GMT
                                      Timing-Allow-Origin: *
                                      X-Content-Type-Options: nosniff
                                      X-XSS-Protection: 1; mode=block
                                      Cache-Control: public, max-age=31496837
                                      Date: Fri, 14 Mar 2025 16:25:40 GMT
                                      Content-Length: 3459
                                      Connection: close
                                      Akamai-GRN: 0.90771302.1741969540.bf92857
                                      2025-03-14 16:25:40 UTC3459INData Raw: 0a 2f 2a 0a 20 2a 20 54 61 62 6c 65 0a 20 2a 2f 0a 74 61 62 6c 65 2e 64 61 74 61 54 61 62 6c 65 20 7b 0a 09 6d 61 72 67 69 6e 3a 20 30 20 61 75 74 6f 3b 0a 09 63 6c 65 61 72 3a 20 62 6f 74 68 3b 0a 09 77 69 64 74 68 3a 20 31 30 30 25 3b 0a 7d 0a 0a 74 61 62 6c 65 2e 64 61 74 61 54 61 62 6c 65 20 74 68 65 61 64 20 74 68 20 7b 0a 09 70 61 64 64 69 6e 67 3a 20 33 70 78 20 31 38 70 78 20 33 70 78 20 31 30 70 78 3b 0a 09 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 20 31 70 78 20 73 6f 6c 69 64 20 62 6c 61 63 6b 3b 0a 09 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 62 6f 6c 64 3b 0a 09 63 75 72 73 6f 72 3a 20 70 6f 69 6e 74 65 72 3b 0a 09 2a 63 75 72 73 6f 72 3a 20 68 61 6e 64 3b 0a 7d 0a 0a 74 61 62 6c 65 2e 64 61 74 61 54 61 62 6c 65 20 74 66 6f 6f 74 20 74 68 20 7b
                                      Data Ascii: /* * Table */table.dataTable {margin: 0 auto;clear: both;width: 100%;}table.dataTable thead th {padding: 3px 18px 3px 10px;border-bottom: 1px solid black;font-weight: bold;cursor: pointer;*cursor: hand;}table.dataTable tfoot th {


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      8192.168.2.6497102.19.120.1444434560C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-03-14 16:25:40 UTC610OUTGET /ajax/jquery.dataTables/1.8.2/jquery.dataTables.min.js HTTP/1.1
                                      Host: ajax.aspnetcdn.com
                                      Connection: keep-alive
                                      sec-ch-ua-platform: "Windows"
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                      sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                      sec-ch-ua-mobile: ?0
                                      Accept: */*
                                      Sec-Fetch-Site: cross-site
                                      Sec-Fetch-Mode: no-cors
                                      Sec-Fetch-Dest: script
                                      Sec-Fetch-Storage-Access: active
                                      Referer: https://glucovital.org/
                                      Accept-Encoding: gzip, deflate, br, zstd
                                      Accept-Language: en-US,en;q=0.9
                                      2025-03-14 16:25:40 UTC452INHTTP/1.1 200 OK
                                      Content-Type: application/javascript
                                      Access-Control-Allow-Origin: *
                                      ETag: "444b8113cc33d21:0"
                                      Last-Modified: Mon, 31 Oct 2016 23:11:14 GMT
                                      Timing-Allow-Origin: *
                                      X-Content-Type-Options: nosniff
                                      X-XSS-Protection: 1; mode=block
                                      Cache-Control: public, max-age=31491477
                                      Date: Fri, 14 Mar 2025 16:25:40 GMT
                                      Transfer-Encoding: chunked
                                      Connection: close
                                      Connection: Transfer-Encoding
                                      Akamai-GRN: 0.90771302.1741969540.bf9288d
                                      2025-03-14 16:25:40 UTC15932INData Raw: 30 30 30 30 42 34 42 37 0d 0a 2f 2a 0a 20 2a 20 46 69 6c 65 3a 20 20 20 20 20 20 20 20 6a 71 75 65 72 79 2e 64 61 74 61 54 61 62 6c 65 73 2e 6d 69 6e 2e 6a 73 0a 20 2a 20 56 65 72 73 69 6f 6e 3a 20 20 20 20 20 31 2e 38 2e 32 0a 20 2a 20 41 75 74 68 6f 72 3a 20 20 20 20 20 20 41 6c 6c 61 6e 20 4a 61 72 64 69 6e 65 20 28 77 77 77 2e 73 70 72 79 6d 65 64 69 61 2e 63 6f 2e 75 6b 29 0a 20 2a 20 49 6e 66 6f 3a 20 20 20 20 20 20 20 20 77 77 77 2e 64 61 74 61 74 61 62 6c 65 73 2e 6e 65 74 0a 20 2a 20 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 30 38 2d 32 30 31 31 20 41 6c 6c 61 6e 20 4a 61 72 64 69 6e 65 2c 20 61 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0a 20 2a 0a 20 2a 20 54 68 69 73 20 73 6f 75 72 63 65 20 66 69 6c 65 20 69 73 20 66 72 65
                                      Data Ascii: 0000B4B7/* * File: jquery.dataTables.min.js * Version: 1.8.2 * Author: Allan Jardine (www.sprymedia.co.uk) * Info: www.datatables.net * * Copyright 2008-2011 Allan Jardine, all rights reserved. * * This source file is fre
                                      2025-03-14 16:25:40 UTC15882INData Raw: 61 79 28 22 64 65 73 63 22 2c 62 2e 61 73 53 6f 72 74 69 6e 67 29 3d 3d 2d 31 29 7b 62 2e 73 53 6f 72 74 69 6e 67 43 6c 61 73 73 3d 61 2e 6f 43 6c 61 73 73 65 73 2e 73 53 6f 72 74 61 62 6c 65 4e 6f 6e 65 3b 62 2e 73 53 6f 72 74 69 6e 67 43 6c 61 73 73 4a 55 49 3d 22 22 7d 65 6c 73 65 20 69 66 28 62 2e 62 53 6f 72 74 61 62 6c 65 7c 7c 0a 69 2e 69 6e 41 72 72 61 79 28 22 61 73 63 22 2c 62 2e 61 73 53 6f 72 74 69 6e 67 29 3d 3d 2d 31 26 26 69 2e 69 6e 41 72 72 61 79 28 22 64 65 73 63 22 2c 62 2e 61 73 53 6f 72 74 69 6e 67 29 3d 3d 2d 31 29 7b 62 2e 73 53 6f 72 74 69 6e 67 43 6c 61 73 73 3d 61 2e 6f 43 6c 61 73 73 65 73 2e 73 53 6f 72 74 61 62 6c 65 3b 62 2e 73 53 6f 72 74 69 6e 67 43 6c 61 73 73 4a 55 49 3d 61 2e 6f 43 6c 61 73 73 65 73 2e 73 53 6f 72 74 4a
                                      Data Ascii: ay("desc",b.asSorting)==-1){b.sSortingClass=a.oClasses.sSortableNone;b.sSortingClassJUI=""}else if(b.bSortable||i.inArray("asc",b.asSorting)==-1&&i.inArray("desc",b.asSorting)==-1){b.sSortingClass=a.oClasses.sSortable;b.sSortingClassJUI=a.oClasses.sSortJ
                                      2025-03-14 16:25:40 UTC14461INData Raw: 2e 73 74 79 6c 65 2e 77 69 64 74 68 3d 71 28 48 2e 73 68 69 66 74 28 29 29 7d 2c 68 29 3b 61 2e 6e 54 46 6f 6f 74 21 3d 3d 6e 75 6c 6c 26 26 50 28 66 75 6e 63 74 69 6f 6e 28 49 29 7b 49 2e 69 6e 6e 65 72 48 54 4d 4c 3d 22 22 3b 49 2e 73 74 79 6c 65 2e 77 69 64 74 68 3d 71 28 48 2e 73 68 69 66 74 28 29 29 7d 2c 6a 29 3b 69 66 28 69 28 61 2e 6e 54 61 62 6c 65 29 2e 6f 75 74 65 72 57 69 64 74 68 28 29 3c 66 29 7b 6a 3d 64 2e 73 63 72 6f 6c 6c 48 65 69 67 68 74 3e 64 2e 6f 66 66 73 65 74 48 65 69 67 68 74 7c 7c 0a 69 28 64 29 2e 63 73 73 28 22 6f 76 65 72 66 6c 6f 77 2d 79 22 29 3d 3d 22 73 63 72 6f 6c 6c 22 3f 66 2b 61 2e 6f 53 63 72 6f 6c 6c 2e 69 42 61 72 57 69 64 74 68 3a 66 3b 69 66 28 42 26 26 28 64 2e 73 63 72 6f 6c 6c 48 65 69 67 68 74 3e 64 2e 6f 66
                                      Data Ascii: .style.width=q(H.shift())},h);a.nTFoot!==null&&P(function(I){I.innerHTML="";I.style.width=q(H.shift())},j);if(i(a.nTable).outerWidth()<f){j=d.scrollHeight>d.offsetHeight||i(d).css("overflow-y")=="scroll"?f+a.oScroll.iBarWidth:f;if(B&&(d.scrollHeight>d.of
                                      2025-03-14 16:25:40 UTC16384INData Raw: 30 30 30 30 34 30 30 30 0d 0a 3c 66 2e 6f 66 66 73 65 74 57 69 64 74 68 29 62 2e 73 74 79 6c 65 2e 77 69 64 74 68 3d 71 28 66 2e 6f 66 66 73 65 74 57 69 64 74 68 29 7d 65 6c 73 65 20 69 66 28 61 2e 6f 53 63 72 6f 6c 6c 2e 73 59 21 3d 3d 22 22 29 62 2e 73 74 79 6c 65 2e 77 69 64 74 68 3d 71 28 66 2e 6f 66 66 73 65 74 57 69 64 74 68 29 3b 62 2e 73 74 79 6c 65 2e 76 69 73 69 62 69 6c 69 74 79 3d 22 68 69 64 64 65 6e 22 3b 55 61 28 61 2c 62 29 3b 66 3d 69 28 22 74 62 6f 64 79 20 74 72 3a 65 71 28 30 29 22 2c 62 29 2e 63 68 69 6c 64 72 65 6e 28 29 3b 69 66 28 66 2e 6c 65 6e 67 74 68 3d 3d 3d 30 29 66 3d 53 28 61 2c 69 28 22 74 68 65 61 64 22 2c 62 29 5b 30 5d 29 3b 69 66 28 61 2e 6f 53 63 72 6f 6c 6c 2e 73 58 21 3d 3d 22 22 29 7b 66 6f 72 28 65 3d 64 3d 63 3d
                                      Data Ascii: 00004000<f.offsetWidth)b.style.width=q(f.offsetWidth)}else if(a.oScroll.sY!=="")b.style.width=q(f.offsetWidth);b.style.visibility="hidden";Ua(a,b);f=i("tbody tr:eq(0)",b).children();if(f.length===0)f=S(a,i("thead",b)[0]);if(a.oScroll.sX!==""){for(e=d=c=
                                      2025-03-14 16:25:40 UTC12INData Raw: 6f 6d 3d 51 61 3b 74 68 69 73 0d 0a
                                      Data Ascii: om=Qa;this
                                      2025-03-14 16:25:40 UTC8248INData Raw: 30 30 30 30 32 30 32 43 0d 0a 2e 6f 41 70 69 2e 5f 66 6e 46 69 6c 74 65 72 43 6f 6c 75 6d 6e 3d 50 61 3b 74 68 69 73 2e 6f 41 70 69 2e 5f 66 6e 46 69 6c 74 65 72 3d 4f 61 3b 74 68 69 73 2e 6f 41 70 69 2e 5f 66 6e 42 75 69 6c 64 53 65 61 72 63 68 41 72 72 61 79 3d 6f 61 3b 74 68 69 73 2e 6f 41 70 69 2e 5f 66 6e 42 75 69 6c 64 53 65 61 72 63 68 52 6f 77 3d 72 61 3b 74 68 69 73 2e 6f 41 70 69 2e 5f 66 6e 46 69 6c 74 65 72 43 72 65 61 74 65 53 65 61 72 63 68 3d 70 61 3b 74 68 69 73 2e 6f 41 70 69 2e 5f 66 6e 44 61 74 61 54 6f 53 65 61 72 63 68 3d 71 61 3b 74 68 69 73 2e 6f 41 70 69 2e 5f 66 6e 53 6f 72 74 3d 52 3b 74 68 69 73 2e 6f 41 70 69 2e 5f 66 6e 53 6f 72 74 41 74 74 61 63 68 4c 69 73 74 65 6e 65 72 3d 6a 61 3b 74 68 69 73 2e 6f 41 70 69 2e 5f 66 6e 53
                                      Data Ascii: 0000202C.oApi._fnFilterColumn=Pa;this.oApi._fnFilter=Oa;this.oApi._fnBuildSearchArray=oa;this.oApi._fnBuildSearchRow=ra;this.oApi._fnFilterCreateSearch=pa;this.oApi._fnDataToSearch=qa;this.oApi._fnSort=R;this.oApi._fnSortAttachListener=ja;this.oApi._fnS
                                      2025-03-14 16:25:40 UTC12INData Raw: 30 30 30 30 30 30 30 30 0d 0a 0d 0a
                                      Data Ascii: 00000000


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      9192.168.2.649712149.255.56.874434560C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-03-14 16:25:40 UTC597OUTGET /css/dTablebs.css HTTP/1.1
                                      Host: glucovital.org
                                      Connection: keep-alive
                                      sec-ch-ua-platform: "Windows"
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                      sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                      sec-ch-ua-mobile: ?0
                                      Accept: text/css,*/*;q=0.1
                                      Sec-Fetch-Site: same-origin
                                      Sec-Fetch-Mode: no-cors
                                      Sec-Fetch-Dest: style
                                      Referer: https://glucovital.org/
                                      Accept-Encoding: gzip, deflate, br, zstd
                                      Accept-Language: en-US,en;q=0.9
                                      Cookie: GlucoVITAL=7kfgj3fjepppbdfs0gcjkp4d1q
                                      2025-03-14 16:25:41 UTC256INHTTP/1.1 200 OK
                                      Date: Fri, 14 Mar 2025 16:25:39 GMT
                                      Server: Apache
                                      Last-Modified: Thu, 20 Jun 2024 11:49:49 GMT
                                      ETag: "44f-61b50e98af2ec"
                                      Accept-Ranges: bytes
                                      Content-Length: 1103
                                      X-Powered-By: PleskLin
                                      Connection: close
                                      Content-Type: text/css
                                      2025-03-14 16:25:41 UTC1103INData Raw: 64 69 76 2e 64 61 74 61 54 61 62 6c 65 73 5f 6c 65 6e 67 74 68 20 6c 61 62 65 6c 20 7b 0a 09 66 6c 6f 61 74 3a 20 6c 65 66 74 3b 0a 09 74 65 78 74 2d 61 6c 69 67 6e 3a 20 6c 65 66 74 3b 0a 7d 0a 0a 64 69 76 2e 64 61 74 61 54 61 62 6c 65 73 5f 6c 65 6e 67 74 68 20 73 65 6c 65 63 74 20 7b 0a 09 77 69 64 74 68 3a 20 37 35 70 78 3b 0a 7d 0a 0a 64 69 76 2e 64 61 74 61 54 61 62 6c 65 73 5f 66 69 6c 74 65 72 20 6c 61 62 65 6c 20 7b 0a 09 66 6c 6f 61 74 3a 20 72 69 67 68 74 3b 0a 7d 0a 0a 64 69 76 2e 64 61 74 61 54 61 62 6c 65 73 5f 69 6e 66 6f 20 7b 0a 09 70 61 64 64 69 6e 67 2d 74 6f 70 3a 20 38 70 78 3b 0a 7d 0a 0a 64 69 76 2e 64 61 74 61 54 61 62 6c 65 73 5f 70 61 67 69 6e 61 74 65 20 7b 0a 09 66 6c 6f 61 74 3a 20 72 69 67 68 74 3b 0a 09 6d 61 72 67 69 6e 3a
                                      Data Ascii: div.dataTables_length label {float: left;text-align: left;}div.dataTables_length select {width: 75px;}div.dataTables_filter label {float: right;}div.dataTables_info {padding-top: 8px;}div.dataTables_paginate {float: right;margin:


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      10192.168.2.649714149.255.56.874434560C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-03-14 16:25:41 UTC582OUTGET /js/bootstrap.js HTTP/1.1
                                      Host: glucovital.org
                                      Connection: keep-alive
                                      sec-ch-ua-platform: "Windows"
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                      sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                      sec-ch-ua-mobile: ?0
                                      Accept: */*
                                      Sec-Fetch-Site: same-origin
                                      Sec-Fetch-Mode: no-cors
                                      Sec-Fetch-Dest: script
                                      Referer: https://glucovital.org/
                                      Accept-Encoding: gzip, deflate, br, zstd
                                      Accept-Language: en-US,en;q=0.9
                                      Cookie: GlucoVITAL=7kfgj3fjepppbdfs0gcjkp4d1q
                                      2025-03-14 16:25:41 UTC272INHTTP/1.1 200 OK
                                      Date: Fri, 14 Mar 2025 16:25:40 GMT
                                      Server: Apache
                                      Last-Modified: Thu, 20 Jun 2024 11:49:49 GMT
                                      ETag: "f144-61b50e98b0a5c"
                                      Accept-Ranges: bytes
                                      Content-Length: 61764
                                      X-Powered-By: PleskLin
                                      Connection: close
                                      Content-Type: application/javascript
                                      2025-03-14 16:25:41 UTC7920INData Raw: 2f 2a 20 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 0a 20 2a 20 62 6f 6f 74 73 74 72 61 70 2d 74 72 61 6e 73 69 74 69 6f 6e 2e 6a 73 20 76 32 2e 33 2e 31 0a 20 2a 20 68 74 74 70 3a 2f 2f 74 77 69 74 74 65 72 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 62 6f 6f 74 73 74 72 61 70 2f 6a 61 76 61 73 63 72 69 70 74 2e 68 74 6d 6c 23 74 72 61 6e 73 69 74 69 6f 6e 73 0a 20 2a 20 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 32 20 54 77 69 74 74 65 72 2c 20 49 6e 63 2e 0a 20 2a 0a 20 2a 20 4c 69 63 65 6e 73
                                      Data Ascii: /* =================================================== * bootstrap-transition.js v2.3.1 * http://twitter.github.com/bootstrap/javascript.html#transitions * =================================================== * Copyright 2012 Twitter, Inc. * * Licens
                                      2025-03-14 16:25:41 UTC8000INData Raw: 64 61 74 61 2d 61 70 69 27 2c 20 27 5b 64 61 74 61 2d 74 6f 67 67 6c 65 3d 22 6d 6f 64 61 6c 22 5d 27 2c 20 66 75 6e 63 74 69 6f 6e 20 28 65 29 20 7b 0a 20 20 20 20 76 61 72 20 24 74 68 69 73 20 3d 20 24 28 74 68 69 73 29 0a 20 20 20 20 20 20 2c 20 68 72 65 66 20 3d 20 24 74 68 69 73 2e 61 74 74 72 28 27 68 72 65 66 27 29 0a 20 20 20 20 20 20 2c 20 24 74 61 72 67 65 74 20 3d 20 24 28 24 74 68 69 73 2e 61 74 74 72 28 27 64 61 74 61 2d 74 61 72 67 65 74 27 29 20 7c 7c 20 28 68 72 65 66 20 26 26 20 68 72 65 66 2e 72 65 70 6c 61 63 65 28 2f 2e 2a 28 3f 3d 23 5b 5e 5c 73 5d 2b 24 29 2f 2c 20 27 27 29 29 29 20 2f 2f 73 74 72 69 70 20 66 6f 72 20 69 65 37 0a 20 20 20 20 20 20 2c 20 6f 70 74 69 6f 6e 20 3d 20 24 74 61 72 67 65 74 2e 64 61 74 61 28 27 6d 6f 64 61
                                      Data Ascii: data-api', '[data-toggle="modal"]', function (e) { var $this = $(this) , href = $this.attr('href') , $target = $($this.attr('data-target') || (href && href.replace(/.*(?=#[^\s]+$)/, ''))) //strip for ie7 , option = $target.data('moda
                                      2025-03-14 16:25:41 UTC8000INData Raw: 72 65 6e 74 28 27 2e 61 63 74 69 76 65 27 29 0a 20 20 20 20 20 20 20 20 20 20 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 27 61 63 74 69 76 65 27 29 0a 0a 20 20 20 20 20 20 20 20 73 65 6c 65 63 74 6f 72 20 3d 20 74 68 69 73 2e 73 65 6c 65 63 74 6f 72 0a 20 20 20 20 20 20 20 20 20 20 2b 20 27 5b 64 61 74 61 2d 74 61 72 67 65 74 3d 22 27 20 2b 20 74 61 72 67 65 74 20 2b 20 27 22 5d 2c 27 0a 20 20 20 20 20 20 20 20 20 20 2b 20 74 68 69 73 2e 73 65 6c 65 63 74 6f 72 20 2b 20 27 5b 68 72 65 66 3d 22 27 20 2b 20 74 61 72 67 65 74 20 2b 20 27 22 5d 27 0a 0a 20 20 20 20 20 20 20 20 61 63 74 69 76 65 20 3d 20 24 28 73 65 6c 65 63 74 6f 72 29 0a 20 20 20 20 20 20 20 20 20 20 2e 70 61 72 65 6e 74 28 27 6c 69 27 29 0a 20 20 20 20 20 20 20 20 20 20 2e 61 64 64 43 6c 61 73
                                      Data Ascii: rent('.active') .removeClass('active') selector = this.selector + '[data-target="' + target + '"],' + this.selector + '[href="' + target + '"]' active = $(selector) .parent('li') .addClas
                                      2025-03-14 16:25:41 UTC8000INData Raw: 20 7d 2c 20 73 65 6c 66 2e 6f 70 74 69 6f 6e 73 2e 64 65 6c 61 79 2e 73 68 6f 77 29 0a 20 20 20 20 7d 0a 0a 20 20 2c 20 6c 65 61 76 65 3a 20 66 75 6e 63 74 69 6f 6e 20 28 65 29 20 7b 0a 20 20 20 20 20 20 76 61 72 20 73 65 6c 66 20 3d 20 24 28 65 2e 63 75 72 72 65 6e 74 54 61 72 67 65 74 29 5b 74 68 69 73 2e 74 79 70 65 5d 28 74 68 69 73 2e 5f 6f 70 74 69 6f 6e 73 29 2e 64 61 74 61 28 74 68 69 73 2e 74 79 70 65 29 0a 0a 20 20 20 20 20 20 69 66 20 28 74 68 69 73 2e 74 69 6d 65 6f 75 74 29 20 63 6c 65 61 72 54 69 6d 65 6f 75 74 28 74 68 69 73 2e 74 69 6d 65 6f 75 74 29 0a 20 20 20 20 20 20 69 66 20 28 21 73 65 6c 66 2e 6f 70 74 69 6f 6e 73 2e 64 65 6c 61 79 20 7c 7c 20 21 73 65 6c 66 2e 6f 70 74 69 6f 6e 73 2e 64 65 6c 61 79 2e 68 69 64 65 29 20 72 65 74 75
                                      Data Ascii: }, self.options.delay.show) } , leave: function (e) { var self = $(e.currentTarget)[this.type](this._options).data(this.type) if (this.timeout) clearTimeout(this.timeout) if (!self.options.delay || !self.options.delay.hide) retu
                                      2025-03-14 16:25:41 UTC8000INData Raw: 6f 6c 74 69 70 2e 43 6f 6e 73 74 72 75 63 74 6f 72 2e 70 72 6f 74 6f 74 79 70 65 2c 20 7b 0a 0a 20 20 20 20 63 6f 6e 73 74 72 75 63 74 6f 72 3a 20 50 6f 70 6f 76 65 72 0a 0a 20 20 2c 20 73 65 74 43 6f 6e 74 65 6e 74 3a 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0a 20 20 20 20 20 20 76 61 72 20 24 74 69 70 20 3d 20 74 68 69 73 2e 74 69 70 28 29 0a 20 20 20 20 20 20 20 20 2c 20 74 69 74 6c 65 20 3d 20 74 68 69 73 2e 67 65 74 54 69 74 6c 65 28 29 0a 20 20 20 20 20 20 20 20 2c 20 63 6f 6e 74 65 6e 74 20 3d 20 74 68 69 73 2e 67 65 74 43 6f 6e 74 65 6e 74 28 29 0a 0a 20 20 20 20 20 20 24 74 69 70 2e 66 69 6e 64 28 27 2e 70 6f 70 6f 76 65 72 2d 74 69 74 6c 65 27 29 5b 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 68 74 6d 6c 20 3f 20 27 68 74 6d 6c 27 20 3a 20 27 74 65
                                      Data Ascii: oltip.Constructor.prototype, { constructor: Popover , setContent: function () { var $tip = this.tip() , title = this.getTitle() , content = this.getContent() $tip.find('.popover-title')[this.options.html ? 'html' : 'te
                                      2025-03-14 16:25:41 UTC8000INData Raw: 67 69 74 68 75 62 2e 63 6f 6d 2f 62 6f 6f 74 73 74 72 61 70 2f 6a 61 76 61 73 63 72 69 70 74 2e 68 74 6d 6c 23 62 75 74 74 6f 6e 73 0a 20 2a 20 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 32 20 54 77 69 74 74 65 72 2c 20 49 6e 63 2e 0a 20 2a 0a 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 41 70 61 63 68 65 20 4c 69 63 65 6e 73 65 2c 20 56 65 72 73 69 6f 6e 20 32 2e 30 20 28 74 68 65 20 22 4c 69 63 65 6e 73 65 22 29 3b 0a 20 2a 20 79 6f 75 20 6d 61 79 20 6e 6f 74 20 75 73 65 20 74 68 69 73 20 66 69 6c 65 20 65 78 63 65 70 74 20 69 6e 20 63 6f 6d 70 6c
                                      Data Ascii: github.com/bootstrap/javascript.html#buttons * ============================================================ * Copyright 2012 Twitter, Inc. * * Licensed under the Apache License, Version 2.0 (the "License"); * you may not use this file except in compl
                                      2025-03-14 16:25:41 UTC8000INData Raw: 20 69 6e 20 77 72 69 74 69 6e 67 2c 20 73 6f 66 74 77 61 72 65 0a 20 2a 20 64 69 73 74 72 69 62 75 74 65 64 20 75 6e 64 65 72 20 74 68 65 20 4c 69 63 65 6e 73 65 20 69 73 20 64 69 73 74 72 69 62 75 74 65 64 20 6f 6e 20 61 6e 20 22 41 53 20 49 53 22 20 42 41 53 49 53 2c 0a 20 2a 20 57 49 54 48 4f 55 54 20 57 41 52 52 41 4e 54 49 45 53 20 4f 52 20 43 4f 4e 44 49 54 49 4f 4e 53 20 4f 46 20 41 4e 59 20 4b 49 4e 44 2c 20 65 69 74 68 65 72 20 65 78 70 72 65 73 73 20 6f 72 20 69 6d 70 6c 69 65 64 2e 0a 20 2a 20 53 65 65 20 74 68 65 20 4c 69 63 65 6e 73 65 20 66 6f 72 20 74 68 65 20 73 70 65 63 69 66 69 63 20 6c 61 6e 67 75 61 67 65 20 67 6f 76 65 72 6e 69 6e 67 20 70 65 72 6d 69 73 73 69 6f 6e 73 20 61 6e 64 0a 20 2a 20 6c 69 6d 69 74 61 74 69 6f 6e 73 20 75 6e
                                      Data Ascii: in writing, software * distributed under the License is distributed on an "AS IS" BASIS, * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. * See the License for the specific language governing permissions and * limitations un
                                      2025-03-14 16:25:41 UTC5844INData Raw: 6d 73 20 3d 20 24 2e 69 73 46 75 6e 63 74 69 6f 6e 28 74 68 69 73 2e 73 6f 75 72 63 65 29 20 3f 20 74 68 69 73 2e 73 6f 75 72 63 65 28 74 68 69 73 2e 71 75 65 72 79 2c 20 24 2e 70 72 6f 78 79 28 74 68 69 73 2e 70 72 6f 63 65 73 73 2c 20 74 68 69 73 29 29 20 3a 20 74 68 69 73 2e 73 6f 75 72 63 65 0a 0a 20 20 20 20 20 20 72 65 74 75 72 6e 20 69 74 65 6d 73 20 3f 20 74 68 69 73 2e 70 72 6f 63 65 73 73 28 69 74 65 6d 73 29 20 3a 20 74 68 69 73 0a 20 20 20 20 7d 0a 0a 20 20 2c 20 70 72 6f 63 65 73 73 3a 20 66 75 6e 63 74 69 6f 6e 20 28 69 74 65 6d 73 29 20 7b 0a 20 20 20 20 20 20 76 61 72 20 74 68 61 74 20 3d 20 74 68 69 73 0a 0a 20 20 20 20 20 20 69 74 65 6d 73 20 3d 20 24 2e 67 72 65 70 28 69 74 65 6d 73 2c 20 66 75 6e 63 74 69 6f 6e 20 28 69 74 65 6d 29 20
                                      Data Ascii: ms = $.isFunction(this.source) ? this.source(this.query, $.proxy(this.process, this)) : this.source return items ? this.process(items) : this } , process: function (items) { var that = this items = $.grep(items, function (item)


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      11192.168.2.649713149.255.56.874434560C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-03-14 16:25:41 UTC594OUTGET /js/jquery.dataTables.min.js HTTP/1.1
                                      Host: glucovital.org
                                      Connection: keep-alive
                                      sec-ch-ua-platform: "Windows"
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                      sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                      sec-ch-ua-mobile: ?0
                                      Accept: */*
                                      Sec-Fetch-Site: same-origin
                                      Sec-Fetch-Mode: no-cors
                                      Sec-Fetch-Dest: script
                                      Referer: https://glucovital.org/
                                      Accept-Encoding: gzip, deflate, br, zstd
                                      Accept-Language: en-US,en;q=0.9
                                      Cookie: GlucoVITAL=7kfgj3fjepppbdfs0gcjkp4d1q
                                      2025-03-14 16:25:41 UTC273INHTTP/1.1 200 OK
                                      Date: Fri, 14 Mar 2025 16:25:40 GMT
                                      Server: Apache
                                      Last-Modified: Thu, 20 Jun 2024 11:49:49 GMT
                                      ETag: "114c9-61b50e98b122c"
                                      Accept-Ranges: bytes
                                      Content-Length: 70857
                                      X-Powered-By: PleskLin
                                      Connection: close
                                      Content-Type: application/javascript
                                      2025-03-14 16:25:41 UTC7919INData Raw: 2f 2a 0a 20 2a 20 46 69 6c 65 3a 20 20 20 20 20 20 20 20 6a 71 75 65 72 79 2e 64 61 74 61 54 61 62 6c 65 73 2e 6d 69 6e 2e 6a 73 0a 20 2a 20 56 65 72 73 69 6f 6e 3a 20 20 20 20 20 31 2e 39 2e 34 0a 20 2a 20 41 75 74 68 6f 72 3a 20 20 20 20 20 20 41 6c 6c 61 6e 20 4a 61 72 64 69 6e 65 20 28 77 77 77 2e 73 70 72 79 6d 65 64 69 61 2e 63 6f 2e 75 6b 29 0a 20 2a 20 49 6e 66 6f 3a 20 20 20 20 20 20 20 20 77 77 77 2e 64 61 74 61 74 61 62 6c 65 73 2e 6e 65 74 0a 20 2a 20 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 30 38 2d 32 30 31 32 20 41 6c 6c 61 6e 20 4a 61 72 64 69 6e 65 2c 20 61 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0a 20 2a 0a 20 2a 20 54 68 69 73 20 73 6f 75 72 63 65 20 66 69 6c 65 20 69 73 20 66 72 65 65 20 73 6f 66 74 77 61 72 65
                                      Data Ascii: /* * File: jquery.dataTables.min.js * Version: 1.9.4 * Author: Allan Jardine (www.sprymedia.co.uk) * Info: www.datatables.net * * Copyright 2008-2012 Allan Jardine, all rights reserved. * * This source file is free software
                                      2025-03-14 16:25:41 UTC8000INData Raw: 69 6f 6e 20 53 28 61 2c 62 2c 63 29 7b 76 61 72 20 64 3d 61 2e 61 6f 43 6f 6c 75 6d 6e 73 5b 63 5d 3b 72 65 74 75 72 6e 20 64 2e 66 6e 52 65 6e 64 65 72 28 7b 69 44 61 74 61 52 6f 77 3a 62 2c 69 44 61 74 61 43 6f 6c 75 6d 6e 3a 63 2c 6f 53 65 74 74 69 6e 67 73 3a 61 2c 61 44 61 74 61 3a 61 2e 61 6f 44 61 74 61 5b 62 5d 2e 5f 61 44 61 74 61 2c 6d 44 61 74 61 50 72 6f 70 3a 64 2e 6d 44 61 74 61 7d 2c 76 28 61 2c 62 2c 63 2c 22 64 69 73 70 6c 61 79 22 29 29 7d 66 75 6e 63 74 69 6f 6e 20 65 61 28 61 2c 62 29 7b 76 61 72 20 63 3d 61 2e 61 6f 44 61 74 61 5b 62 5d 2c 64 3b 69 66 28 6e 75 6c 6c 3d 3d 3d 63 2e 6e 54 72 29 7b 63 2e 6e 54 72 3d 6c 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 74 72 22 29 3b 63 2e 6e 54 72 2e 5f 44 54 5f 52 6f 77 49 6e 64 65 78 3d
                                      Data Ascii: ion S(a,b,c){var d=a.aoColumns[c];return d.fnRender({iDataRow:b,iDataColumn:c,oSettings:a,aData:a.aoData[b]._aData,mDataProp:d.mData},v(a,b,c,"display"))}function ea(a,b){var c=a.aoData[b],d;if(null===c.nTr){c.nTr=l.createElement("tr");c.nTr._DT_RowIndex=
                                      2025-03-14 16:25:41 UTC8000INData Raw: 28 21 31 21 3d 3d 0a 61 2e 6f 46 65 61 74 75 72 65 73 2e 62 53 6f 72 74 29 7b 76 61 72 20 65 3d 30 3b 64 3d 6e 75 6c 6c 21 3d 3d 61 2e 61 61 53 6f 72 74 69 6e 67 46 69 78 65 64 3f 61 2e 61 61 53 6f 72 74 69 6e 67 46 69 78 65 64 2e 63 6f 6e 63 61 74 28 61 2e 61 61 53 6f 72 74 69 6e 67 29 3a 61 2e 61 61 53 6f 72 74 69 6e 67 2e 73 6c 69 63 65 28 29 3b 66 6f 72 28 66 3d 30 3b 66 3c 64 2e 6c 65 6e 67 74 68 3b 66 2b 2b 29 7b 69 3d 61 2e 61 6f 43 6f 6c 75 6d 6e 73 5b 64 5b 66 5d 5b 30 5d 5d 2e 61 44 61 74 61 53 6f 72 74 3b 66 6f 72 28 67 3d 30 3b 67 3c 69 2e 6c 65 6e 67 74 68 3b 67 2b 2b 29 63 2e 70 75 73 68 28 7b 6e 61 6d 65 3a 22 69 53 6f 72 74 43 6f 6c 5f 22 2b 65 2c 76 61 6c 75 65 3a 69 5b 67 5d 7d 29 2c 63 2e 70 75 73 68 28 7b 6e 61 6d 65 3a 22 73 53 6f 72
                                      Data Ascii: (!1!==a.oFeatures.bSort){var e=0;d=null!==a.aaSortingFixed?a.aaSortingFixed.concat(a.aaSorting):a.aaSorting.slice();for(f=0;f<d.length;f++){i=a.aoColumns[d[f][0]].aDataSort;for(g=0;g<i.length;g++)c.push({name:"iSortCol_"+e,value:i[g]}),c.push({name:"sSor
                                      2025-03-14 16:25:41 UTC8000INData Raw: 20 69 66 28 22 66 69 72 73 74 22 3d 3d 62 29 61 2e 5f 69 44 69 73 70 6c 61 79 53 74 61 72 74 3d 30 3b 65 6c 73 65 20 69 66 28 22 70 72 65 76 69 6f 75 73 22 3d 3d 62 29 61 2e 5f 69 44 69 73 70 6c 61 79 53 74 61 72 74 3d 30 3c 3d 61 2e 5f 69 44 69 73 70 6c 61 79 4c 65 6e 67 74 68 3f 61 2e 5f 69 44 69 73 70 6c 61 79 53 74 61 72 74 2d 61 2e 5f 69 44 69 73 70 6c 61 79 4c 65 6e 67 74 68 3a 30 2c 30 3e 61 2e 5f 69 44 69 73 70 6c 61 79 53 74 61 72 74 26 26 28 61 2e 5f 69 44 69 73 70 6c 61 79 53 74 61 72 74 3d 0a 30 29 3b 65 6c 73 65 20 69 66 28 22 6e 65 78 74 22 3d 3d 62 29 30 3c 3d 61 2e 5f 69 44 69 73 70 6c 61 79 4c 65 6e 67 74 68 3f 61 2e 5f 69 44 69 73 70 6c 61 79 53 74 61 72 74 2b 61 2e 5f 69 44 69 73 70 6c 61 79 4c 65 6e 67 74 68 3c 61 2e 66 6e 52 65 63 6f
                                      Data Ascii: if("first"==b)a._iDisplayStart=0;else if("previous"==b)a._iDisplayStart=0<=a._iDisplayLength?a._iDisplayStart-a._iDisplayLength:0,0>a._iDisplayStart&&(a._iDisplayStart=0);else if("next"==b)0<=a._iDisplayLength?a._iDisplayStart+a._iDisplayLength<a.fnReco
                                      2025-03-14 16:25:41 UTC8000INData Raw: 65 2e 77 69 64 74 68 3d 22 22 2c 68 28 62 29 2e 77 69 64 74 68 28 29 3c 65 2e 6f 66 66 73 65 74 57 69 64 74 68 26 26 28 62 2e 73 74 79 6c 65 2e 77 69 64 74 68 3d 71 28 65 2e 6f 66 66 73 65 74 57 69 64 74 68 29 29 29 3a 22 22 21 3d 3d 61 2e 6f 53 63 72 6f 6c 6c 2e 73 59 3f 62 2e 73 74 79 6c 65 2e 77 69 64 74 68 3d 71 28 65 2e 6f 66 66 73 65 74 57 69 64 74 68 29 3a 6f 26 26 28 62 2e 73 74 79 6c 65 2e 77 69 64 74 68 3d 71 28 6f 29 29 3b 62 2e 73 74 79 6c 65 2e 76 69 73 69 62 69 6c 69 74 79 3d 22 68 69 64 64 65 6e 22 3b 4f 61 28 61 2c 62 29 3b 69 3d 68 28 22 74 62 6f 64 79 20 74 72 3a 65 71 28 30 29 22 2c 62 29 2e 63 68 69 6c 64 72 65 6e 28 29 3b 30 3d 3d 3d 69 2e 6c 65 6e 67 74 68 26 26 28 69 3d 4e 28 61 2c 68 28 22 74 68 65 61 64 22 2c 62 29 5b 30 5d 29 29
                                      Data Ascii: e.width="",h(b).width()<e.offsetWidth&&(b.style.width=q(e.offsetWidth))):""!==a.oScroll.sY?b.style.width=q(e.offsetWidth):o&&(b.style.width=q(o));b.style.visibility="hidden";Oa(a,b);i=h("tbody tr:eq(0)",b).children();0===i.length&&(i=N(a,h("thead",b)[0]))
                                      2025-03-14 16:25:41 UTC8000INData Raw: 68 69 63 68 26 26 63 28 61 29 7d 29 2e 62 69 6e 64 28 22 73 65 6c 65 63 74 73 74 61 72 74 2e 44 54 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 21 31 7d 29 7d 0a 66 75 6e 63 74 69 6f 6e 20 7a 28 61 2c 62 2c 63 2c 64 29 7b 63 26 26 61 5b 62 5d 2e 70 75 73 68 28 7b 66 6e 3a 63 2c 73 4e 61 6d 65 3a 64 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 41 28 61 2c 62 2c 63 2c 64 29 7b 66 6f 72 28 76 61 72 20 62 3d 61 5b 62 5d 2c 65 3d 5b 5d 2c 66 3d 62 2e 6c 65 6e 67 74 68 2d 31 3b 30 3c 3d 66 3b 66 2d 2d 29 65 2e 70 75 73 68 28 62 5b 66 5d 2e 66 6e 2e 61 70 70 6c 79 28 61 2e 6f 49 6e 73 74 61 6e 63 65 2c 64 29 29 3b 6e 75 6c 6c 21 3d 3d 63 26 26 68 28 61 2e 6f 49 6e 73 74 61 6e 63 65 29 2e 74 72 69 67 67 65 72 28 63 2c 64 29 3b 72 65 74 75 72 6e 20 65 7d 66 75
                                      Data Ascii: hich&&c(a)}).bind("selectstart.DT",function(){return!1})}function z(a,b,c,d){c&&a[b].push({fn:c,sName:d})}function A(a,b,c,d){for(var b=a[b],e=[],f=b.length-1;0<=f;f--)e.push(b[f].fn.apply(a.oInstance,d));null!==c&&h(a.oInstance).trigger(c,d);return e}fu
                                      2025-03-14 16:25:41 UTC8000INData Raw: 2c 22 64 69 73 70 6c 61 79 22 29 2c 67 3d 66 2e 61 6f 43 6f 6c 75 6d 6e 73 5b 63 5d 3b 6e 75 6c 6c 21 3d 3d 67 2e 66 6e 52 65 6e 64 65 72 26 26 28 61 3d 53 28 66 2c 62 2c 63 29 2c 67 2e 62 55 73 65 52 65 6e 64 65 72 65 64 26 26 46 28 66 2c 62 2c 63 2c 61 29 29 3b 6e 75 6c 6c 21 3d 3d 66 2e 61 6f 44 61 74 61 5b 62 5d 2e 6e 54 72 26 26 28 4a 28 66 2c 62 29 5b 63 5d 2e 69 6e 6e 65 72 48 54 4d 4c 3d 61 29 7d 63 3d 68 2e 69 6e 41 72 72 61 79 28 62 2c 66 2e 61 69 44 69 73 70 6c 61 79 29 3b 66 2e 61 73 44 61 74 61 53 65 61 72 63 68 5b 63 5d 3d 6e 61 28 66 2c 59 28 66 2c 62 2c 22 66 69 6c 74 65 72 22 2c 72 28 66 2c 22 62 53 65 61 72 63 68 61 62 6c 65 22 29 29 29 3b 28 65 3d 3d 3d 6e 7c 7c 65 29 26 26 6b 28 66 29 3b 28 64 3d 3d 3d 6e 7c 7c 64 29 26 26 61 61 28 66
                                      Data Ascii: ,"display"),g=f.aoColumns[c];null!==g.fnRender&&(a=S(f,b,c),g.bUseRendered&&F(f,b,c,a));null!==f.aoData[b].nTr&&(J(f,b)[c].innerHTML=a)}c=h.inArray(b,f.aiDisplay);f.asDataSearch[c]=na(f,Y(f,b,"filter",r(f,"bSearchable")));(e===n||e)&&k(f);(d===n||d)&&aa(f
                                      2025-03-14 16:25:41 UTC8000INData Raw: 61 61 53 6f 72 74 69 6e 67 5b 61 5d 5b 31 5d 3d 3d 6b 2e 61 73 53 6f 72 74 69 6e 67 5b 63 5d 29 7b 67 2e 61 61 53 6f 72 74 69 6e 67 5b 61 5d 5b 32 5d 3d 63 3b 62 72 65 61 6b 7d 7d 50 28 67 29 3b 55 61 28 67 29 3b 61 3d 68 28 74 68 69 73 29 2e 63 68 69 6c 64 72 65 6e 28 22 63 61 70 74 69 6f 6e 22 29 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 5f 63 61 70 74 69 6f 6e 53 69 64 65 3d 68 28 74 68 69 73 29 2e 63 73 73 28 22 63 61 70 74 69 6f 6e 2d 73 69 64 65 22 29 7d 29 3b 62 3d 68 28 74 68 69 73 29 2e 63 68 69 6c 64 72 65 6e 28 22 74 68 65 61 64 22 29 3b 30 3d 3d 3d 62 2e 6c 65 6e 67 74 68 26 26 28 62 3d 5b 6c 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 74 68 65 61 64 22 29 5d 2c 74 68 69 73 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 62
                                      Data Ascii: aaSorting[a][1]==k.asSorting[c]){g.aaSorting[a][2]=c;break}}P(g);Ua(g);a=h(this).children("caption").each(function(){this._captionSide=h(this).css("caption-side")});b=h(this).children("thead");0===b.length&&(b=[l.createElement("thead")],this.appendChild(b
                                      2025-03-14 16:25:41 UTC6938INData Raw: 6f 72 74 69 6e 67 5f 64 69 73 61 62 6c 65 64 22 2c 73 53 6f 72 74 43 6f 6c 75 6d 6e 3a 22 73 6f 72 74 69 6e 67 5f 22 2c 73 53 6f 72 74 4a 55 49 41 73 63 3a 22 22 2c 73 53 6f 72 74 4a 55 49 44 65 73 63 3a 22 22 2c 73 53 6f 72 74 4a 55 49 3a 22 22 2c 73 53 6f 72 74 4a 55 49 41 73 63 41 6c 6c 6f 77 65 64 3a 22 22 2c 73 53 6f 72 74 4a 55 49 44 65 73 63 41 6c 6c 6f 77 65 64 3a 22 22 2c 73 53 6f 72 74 4a 55 49 57 72 61 70 70 65 72 3a 22 22 2c 73 53 6f 72 74 49 63 6f 6e 3a 22 22 2c 0a 73 53 63 72 6f 6c 6c 57 72 61 70 70 65 72 3a 22 64 61 74 61 54 61 62 6c 65 73 5f 73 63 72 6f 6c 6c 22 2c 73 53 63 72 6f 6c 6c 48 65 61 64 3a 22 64 61 74 61 54 61 62 6c 65 73 5f 73 63 72 6f 6c 6c 48 65 61 64 22 2c 73 53 63 72 6f 6c 6c 48 65 61 64 49 6e 6e 65 72 3a 22 64 61 74 61 54
                                      Data Ascii: orting_disabled",sSortColumn:"sorting_",sSortJUIAsc:"",sSortJUIDesc:"",sSortJUI:"",sSortJUIAscAllowed:"",sSortJUIDescAllowed:"",sSortJUIWrapper:"",sSortIcon:"",sScrollWrapper:"dataTables_scroll",sScrollHead:"dataTables_scrollHead",sScrollHeadInner:"dataT


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      12192.168.2.649715149.255.56.874434560C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-03-14 16:25:41 UTC581OUTGET /js/dTablebs.js HTTP/1.1
                                      Host: glucovital.org
                                      Connection: keep-alive
                                      sec-ch-ua-platform: "Windows"
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                      sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                      sec-ch-ua-mobile: ?0
                                      Accept: */*
                                      Sec-Fetch-Site: same-origin
                                      Sec-Fetch-Mode: no-cors
                                      Sec-Fetch-Dest: script
                                      Referer: https://glucovital.org/
                                      Accept-Encoding: gzip, deflate, br, zstd
                                      Accept-Language: en-US,en;q=0.9
                                      Cookie: GlucoVITAL=7kfgj3fjepppbdfs0gcjkp4d1q
                                      2025-03-14 16:25:41 UTC270INHTTP/1.1 200 OK
                                      Date: Fri, 14 Mar 2025 16:25:40 GMT
                                      Server: Apache
                                      Last-Modified: Thu, 20 Jun 2024 11:49:49 GMT
                                      ETag: "c30-61b50e98b0a5c"
                                      Accept-Ranges: bytes
                                      Content-Length: 3120
                                      X-Powered-By: PleskLin
                                      Connection: close
                                      Content-Type: application/javascript
                                      2025-03-14 16:25:41 UTC3120INData Raw: 2f 2a 20 44 65 66 61 75 6c 74 20 63 6c 61 73 73 20 6d 6f 64 69 66 69 63 61 74 69 6f 6e 20 2a 2f 0a 24 2e 65 78 74 65 6e 64 28 20 24 2e 66 6e 2e 64 61 74 61 54 61 62 6c 65 45 78 74 2e 6f 53 74 64 43 6c 61 73 73 65 73 2c 20 7b 0a 09 22 73 57 72 61 70 70 65 72 22 3a 20 22 64 61 74 61 54 61 62 6c 65 73 5f 77 72 61 70 70 65 72 20 66 6f 72 6d 2d 69 6e 6c 69 6e 65 22 0a 7d 20 29 3b 0a 0a 2f 2a 20 41 50 49 20 6d 65 74 68 6f 64 20 74 6f 20 67 65 74 20 70 61 67 69 6e 67 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 2a 2f 0a 24 2e 66 6e 2e 64 61 74 61 54 61 62 6c 65 45 78 74 2e 6f 41 70 69 2e 66 6e 50 61 67 69 6e 67 49 6e 66 6f 20 3d 20 66 75 6e 63 74 69 6f 6e 20 28 20 6f 53 65 74 74 69 6e 67 73 20 29 0a 7b 0a 09 72 65 74 75 72 6e 20 7b 0a 09 09 22 69 53 74 61 72 74 22 3a
                                      Data Ascii: /* Default class modification */$.extend( $.fn.dataTableExt.oStdClasses, {"sWrapper": "dataTables_wrapper form-inline"} );/* API method to get paging information */$.fn.dataTableExt.oApi.fnPagingInfo = function ( oSettings ){return {"iStart":


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      13192.168.2.649716149.255.56.874434560C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-03-14 16:25:41 UTC580OUTGET /js/ecrf.js?v3 HTTP/1.1
                                      Host: glucovital.org
                                      Connection: keep-alive
                                      sec-ch-ua-platform: "Windows"
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                      sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                      sec-ch-ua-mobile: ?0
                                      Accept: */*
                                      Sec-Fetch-Site: same-origin
                                      Sec-Fetch-Mode: no-cors
                                      Sec-Fetch-Dest: script
                                      Referer: https://glucovital.org/
                                      Accept-Encoding: gzip, deflate, br, zstd
                                      Accept-Language: en-US,en;q=0.9
                                      Cookie: GlucoVITAL=7kfgj3fjepppbdfs0gcjkp4d1q
                                      2025-03-14 16:25:41 UTC272INHTTP/1.1 200 OK
                                      Date: Fri, 14 Mar 2025 16:25:40 GMT
                                      Server: Apache
                                      Last-Modified: Thu, 20 Jun 2024 11:49:49 GMT
                                      ETag: "c635-61b50e98b0a5c"
                                      Accept-Ranges: bytes
                                      Content-Length: 50741
                                      X-Powered-By: PleskLin
                                      Connection: close
                                      Content-Type: application/javascript
                                      2025-03-14 16:25:41 UTC7920INData Raw: 6a 51 75 65 72 79 28 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 0a 09 69 66 20 28 20 21 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 69 6e 64 65 78 4f 66 20 29 20 7b 0a 09 09 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 69 6e 64 65 78 4f 66 20 3d 20 66 75 6e 63 74 69 6f 6e 28 6f 62 6a 2c 20 73 74 61 72 74 29 20 7b 0a 09 09 20 20 20 20 20 66 6f 72 20 28 76 61 72 20 69 20 3d 20 28 73 74 61 72 74 20 7c 7c 20 30 29 2c 20 6a 20 3d 20 74 68 69 73 2e 6c 65 6e 67 74 68 3b 20 69 20 3c 20 6a 3b 20 69 2b 2b 29 20 7b 0a 09 09 20 20 20 20 20 20 20 20 20 69 66 20 28 74 68 69 73 5b 69 5d 20 3d 3d 3d 20 6f 62 6a 29 20 7b 20 72 65 74 75 72 6e 20 69 3b 20 7d 0a 09 09 20 20 20 20 20 7d 0a 09 09 20 20 20 20 20 72 65 74 75 72 6e 20 2d 31 3b 0a 09 09 7d 0a 09 7d 0a 20 20
                                      Data Ascii: jQuery( function() {if ( !Array.prototype.indexOf ) {Array.prototype.indexOf = function(obj, start) { for (var i = (start || 0), j = this.length; i < j; i++) { if (this[i] === obj) { return i; } } return -1;}}
                                      2025-03-14 16:25:41 UTC8000INData Raw: 27 69 6e 70 75 74 5b 6e 61 6d 65 3d 22 74 6f 67 67 6c 65 4c 6f 63 6b 22 5d 27 29 2e 76 61 6c 28 27 31 27 29 3b 0a 09 09 09 09 09 24 28 74 68 69 73 29 2e 63 6c 6f 73 65 73 74 28 27 66 6f 72 6d 27 29 2e 73 75 62 6d 69 74 28 29 3b 0a 09 09 09 09 7d 0a 09 09 09 7d 20 65 6c 73 65 20 69 66 20 28 20 24 28 74 68 69 73 29 2e 68 61 73 43 6c 61 73 73 28 27 74 6f 67 67 6c 65 52 61 6e 64 27 29 29 20 7b 0a 09 09 09 09 76 61 72 20 62 75 74 74 6f 6e 54 65 78 74 20 3d 20 24 28 74 68 69 73 29 2e 74 65 78 74 28 29 3b 0a 09 09 09 09 69 66 20 28 62 75 74 74 6f 6e 54 65 78 74 2e 69 6e 63 6c 75 64 65 73 28 27 4f 70 65 6e 20 66 6f 72 27 29 29 20 7b 0a 09 09 09 09 09 76 61 72 20 63 6f 6e 66 4d 65 73 73 20 3d 20 22 41 72 65 20 79 6f 75 20 73 75 72 65 20 79 6f 75 20 77 61 6e 74 20
                                      Data Ascii: 'input[name="toggleLock"]').val('1');$(this).closest('form').submit();}} else if ( $(this).hasClass('toggleRand')) {var buttonText = $(this).text();if (buttonText.includes('Open for')) {var confMess = "Are you sure you want
                                      2025-03-14 16:25:41 UTC8000INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2e 6e 6f 74 28 22 5b 6e 61 6d 65 24 3d 5c 5c 5b 75 6e 69 74 5c 5c 5d 5d 22 29 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2e 76 61 6c 28 27 27 29 3b 0a 09 09 7d 0a 09 09 69 66 20 28 20 70 61 72 65 6e 74 44 69 76 2e 68 61 73 43 6c 61 73 73 28 20 27 77 61 72 6e 69 6e 67 27 20 29 20 29 20 7b 20 2f 2f 20 49 66 20 6d 61 6e 64 61 74 6f 72 79 20 65 72 72 6f 72 20 74 68 65 6e 20 72 65 6d 6f 76 65 20 69 74 20 77 68 65 6e 20 66 69 65 6c 64 20 69 73 20 66 6c 61 67 67 65 64 0a 09 09 09 70 61 72 65 6e 74 44 69 76 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 20 27 77 61 72 6e 69 6e 67 27 20 29 3b 0a 09 09 09 70 61 72 65 6e 74 44 69 76 2e 61 64 64 43 6c 61 73 73 28 20 27 66 6c 61 67 67 65 64 27 20 29 3b 20 2f 2f 20 41 64
                                      Data Ascii: .not("[name$=\\[unit\\]]") .val('');}if ( parentDiv.hasClass( 'warning' ) ) { // If mandatory error then remove it when field is flaggedparentDiv.removeClass( 'warning' );parentDiv.addClass( 'flagged' ); // Ad
                                      2025-03-14 16:25:41 UTC8000INData Raw: 2c 20 6c 2c 20 6f 20 29 20 7b 0a 20 20 20 20 76 61 72 20 72 65 73 75 6c 74 20 3d 20 74 72 75 65 3b 0a 20 20 20 20 69 66 20 28 20 74 79 70 65 6f 66 28 6c 5b 30 5d 29 20 21 3d 3d 20 27 75 6e 64 65 66 69 6e 65 64 27 20 26 26 20 6c 5b 30 5d 20 21 3d 3d 20 6e 75 6c 6c 20 29 20 7b 0a 20 20 20 20 20 20 20 20 73 77 69 74 63 68 20 28 6f 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 61 73 65 20 27 42 45 54 57 45 45 4e 27 3a 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 20 74 79 70 65 6f 66 28 6c 5b 31 5d 29 20 21 3d 3d 20 27 75 6e 64 65 66 69 6e 65 64 27 20 26 26 20 6c 5b 31 5d 20 21 3d 3d 20 6e 75 6c 6c 20 26 26 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 28 20 70 61 72 73 65 46 6c 6f 61 74 28 6c 5b 30 5d 29 20 3e 20 76 20
                                      Data Ascii: , l, o ) { var result = true; if ( typeof(l[0]) !== 'undefined' && l[0] !== null ) { switch (o) { case 'BETWEEN': if ( typeof(l[1]) !== 'undefined' && l[1] !== null && ( parseFloat(l[0]) > v
                                      2025-03-14 16:25:41 UTC8000INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 72 75 6c 65 56 61 6c 20 3d 20 64 6f 43 6f 6d 70 61 72 65 28 20 74 65 73 74 56 61 6c 2c 20 6e 75 6d 4c 69 6d 69 74 73 2c 20 74 65 73 74 52 75 6c 65 2e 6f 70 65 72 61 74 6f 72 20 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 62 72 65 61 6b 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 62 72 65 61 6b 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20
                                      Data Ascii: } } ruleVal = doCompare( testVal, numLimits, testRule.operator ); break; } break;
                                      2025-03-14 16:25:41 UTC8000INData Raw: 20 20 20 20 20 20 20 20 69 66 20 28 20 67 72 6f 75 70 54 79 70 65 20 3d 3d 3d 20 27 41 4e 44 27 20 26 26 20 72 75 6c 65 56 61 6c 20 3d 3d 3d 20 66 61 6c 73 65 20 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2f 2f 20 4f 6e 65 20 66 61 6c 73 65 20 72 75 6c 65 20 74 6f 20 62 72 65 61 6b 20 61 6e 20 41 4e 44 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 67 72 6f 75 70 56 61 6c 20 3d 20 66 61 6c 73 65 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 62 72 65 61 6b 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 20 65 6c 73 65 20 69 66 20 28 20 67 72 6f 75 70 54 79 70 65 20 3d 3d 3d 20 27 4f 52 27 20 26 26 20 72 75 6c 65 56 61 6c 20 3d 3d 3d 20 74 72 75 65 20 29 20 7b 0a 20 20 20 20 20 20 20
                                      Data Ascii: if ( groupType === 'AND' && ruleVal === false ) { // One false rule to break an AND groupVal = false; break; } else if ( groupType === 'OR' && ruleVal === true ) {
                                      2025-03-14 16:25:41 UTC2821INData Raw: 62 6f 78 27 20 29 3b 20 2f 2f 20 50 61 72 65 6e 74 20 77 69 6c 6c 20 61 6c 77 61 79 73 20 62 65 20 61 20 63 6f 6e 74 72 6f 6c 20 64 69 76 2c 20 66 69 6e 64 20 74 68 65 20 63 68 65 63 6b 62 6f 78 65 73 20 77 69 74 68 69 6e 0a 09 69 66 20 28 20 24 28 20 74 68 61 74 20 29 2e 76 61 6c 28 29 20 3d 3d 20 22 31 22 20 29 20 7b 20 2f 2f 20 31 20 4e 6f 6e 65 20 6f 66 20 74 68 65 20 62 65 6c 6f 77 0a 09 09 63 62 6f 78 2e 65 61 63 68 28 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 09 09 09 69 66 20 28 20 24 28 20 74 68 69 73 20 29 2e 76 61 6c 28 29 20 21 3d 3d 20 22 31 22 20 29 20 7b 0a 09 09 09 09 24 28 20 74 68 69 73 20 29 2e 61 74 74 72 28 20 22 63 68 65 63 6b 65 64 22 2c 20 66 61 6c 73 65 20 29 3b 0a 09 09 09 7d 0a 09 09 7d 29 3b 0a 09 7d 20 65 6c 73 65 20 69 66 20
                                      Data Ascii: box' ); // Parent will always be a control div, find the checkboxes withinif ( $( that ).val() == "1" ) { // 1 None of the belowcbox.each( function() {if ( $( this ).val() !== "1" ) {$( this ).attr( "checked", false );}});} else if


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      14192.168.2.649717149.255.56.874434560C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-03-14 16:25:41 UTC592OUTGET /trial/js/GlucoVITAL.js?v3 HTTP/1.1
                                      Host: glucovital.org
                                      Connection: keep-alive
                                      sec-ch-ua-platform: "Windows"
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                      sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                      sec-ch-ua-mobile: ?0
                                      Accept: */*
                                      Sec-Fetch-Site: same-origin
                                      Sec-Fetch-Mode: no-cors
                                      Sec-Fetch-Dest: script
                                      Referer: https://glucovital.org/
                                      Accept-Encoding: gzip, deflate, br, zstd
                                      Accept-Language: en-US,en;q=0.9
                                      Cookie: GlucoVITAL=7kfgj3fjepppbdfs0gcjkp4d1q
                                      2025-03-14 16:25:41 UTC265INHTTP/1.1 200 OK
                                      Date: Fri, 14 Mar 2025 16:25:40 GMT
                                      Server: Apache
                                      Last-Modified: Thu, 25 Jul 2024 15:59:32 GMT
                                      ETag: "0-61e147b0e0fa7"
                                      Accept-Ranges: bytes
                                      Content-Length: 0
                                      X-Powered-By: PleskLin
                                      Connection: close
                                      Content-Type: application/javascript


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      15192.168.2.649718149.255.56.874434560C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-03-14 16:25:41 UTC582OUTGET /js/modernizr.js HTTP/1.1
                                      Host: glucovital.org
                                      Connection: keep-alive
                                      sec-ch-ua-platform: "Windows"
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                      sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                      sec-ch-ua-mobile: ?0
                                      Accept: */*
                                      Sec-Fetch-Site: same-origin
                                      Sec-Fetch-Mode: no-cors
                                      Sec-Fetch-Dest: script
                                      Referer: https://glucovital.org/
                                      Accept-Encoding: gzip, deflate, br, zstd
                                      Accept-Language: en-US,en;q=0.9
                                      Cookie: GlucoVITAL=7kfgj3fjepppbdfs0gcjkp4d1q
                                      2025-03-14 16:25:41 UTC272INHTTP/1.1 200 OK
                                      Date: Fri, 14 Mar 2025 16:25:40 GMT
                                      Server: Apache
                                      Last-Modified: Thu, 20 Jun 2024 11:49:49 GMT
                                      ETag: "6f2f-61b50e98b1614"
                                      Accept-Ranges: bytes
                                      Content-Length: 28463
                                      X-Powered-By: PleskLin
                                      Connection: close
                                      Content-Type: application/javascript
                                      2025-03-14 16:25:41 UTC7920INData Raw: 2f 2a 20 4d 6f 64 65 72 6e 69 7a 72 20 32 2e 36 2e 32 20 28 43 75 73 74 6f 6d 20 42 75 69 6c 64 29 20 7c 20 4d 49 54 20 26 20 42 53 44 0a 20 2a 20 42 75 69 6c 64 3a 20 68 74 74 70 3a 2f 2f 6d 6f 64 65 72 6e 69 7a 72 2e 63 6f 6d 2f 64 6f 77 6e 6c 6f 61 64 2f 23 2d 66 6f 6e 74 66 61 63 65 2d 62 61 63 6b 67 72 6f 75 6e 64 73 69 7a 65 2d 62 6f 72 64 65 72 69 6d 61 67 65 2d 62 6f 72 64 65 72 72 61 64 69 75 73 2d 62 6f 78 73 68 61 64 6f 77 2d 66 6c 65 78 62 6f 78 2d 68 73 6c 61 2d 6d 75 6c 74 69 70 6c 65 62 67 73 2d 6f 70 61 63 69 74 79 2d 72 67 62 61 2d 74 65 78 74 73 68 61 64 6f 77 2d 63 73 73 61 6e 69 6d 61 74 69 6f 6e 73 2d 63 73 73 63 6f 6c 75 6d 6e 73 2d 67 65 6e 65 72 61 74 65 64 63 6f 6e 74 65 6e 74 2d 63 73 73 67 72 61 64 69 65 6e 74 73 2d 63 73 73 72
                                      Data Ascii: /* Modernizr 2.6.2 (Custom Build) | MIT & BSD * Build: http://modernizr.com/download/#-fontface-backgroundsize-borderimage-borderradius-boxshadow-flexbox-hsla-multiplebgs-opacity-rgba-textshadow-cssanimations-csscolumns-generatedcontent-cssgradients-cssr
                                      2025-03-14 16:25:42 UTC8000INData Raw: 3d 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 20 20 20 20 20 20 72 65 74 75 72 6e 20 21 21 74 65 73 74 50 72 6f 70 73 41 6c 6c 28 22 69 6e 64 65 78 65 64 44 42 22 2c 20 77 69 6e 64 6f 77 29 3b 0a 20 20 20 20 7d 3b 0a 0a 20 20 20 20 74 65 73 74 73 5b 27 68 61 73 68 63 68 61 6e 67 65 27 5d 20 3d 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 20 20 20 20 20 20 72 65 74 75 72 6e 20 69 73 45 76 65 6e 74 53 75 70 70 6f 72 74 65 64 28 27 68 61 73 68 63 68 61 6e 67 65 27 2c 20 77 69 6e 64 6f 77 29 20 26 26 20 28 64 6f 63 75 6d 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 4d 6f 64 65 20 3d 3d 3d 20 75 6e 64 65 66 69 6e 65 64 20 7c 7c 20 64 6f 63 75 6d 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 4d 6f 64 65 20 3e 20 37 29 3b 0a 20 20 20 20 7d 3b 0a 0a 20 20 20 20 74 65 73 74 73 5b 27 68
                                      Data Ascii: = function() { return !!testPropsAll("indexedDB", window); }; tests['hashchange'] = function() { return isEventSupported('hashchange', window) && (document.documentMode === undefined || document.documentMode > 7); }; tests['h
                                      2025-03-14 16:25:42 UTC8000INData Raw: 64 43 68 69 6c 64 28 69 6e 70 75 74 45 6c 65 6d 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 64 65 66 61 75 6c 74 56 69 65 77 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 64 65 66 61 75 6c 74 56 69 65 77 3b 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 62 6f 6f 6c 20 3d 20 20 64 65 66 61 75 6c 74 56 69 65 77 2e 67 65 74 43 6f 6d 70 75 74 65 64 53 74 79 6c 65 20 26 26 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 64 65 66 61 75 6c 74 56 69 65 77 2e 67 65 74 43 6f 6d 70 75 74 65 64 53 74 79 6c 65 28 69 6e 70 75 74 45 6c 65 6d 2c 20 6e 75 6c 6c 29 2e 57 65 62 6b 69 74 41 70 70 65 61 72 61 6e 63 65 20 21 3d 3d 20
                                      Data Ascii: dChild(inputElem); defaultView = document.defaultView; bool = defaultView.getComputedStyle && defaultView.getComputedStyle(inputElem, null).WebkitAppearance !==
                                      2025-03-14 16:25:42 UTC4543INData Raw: 66 69 78 65 73 20 20 3d 20 63 73 73 6f 6d 50 72 65 66 69 78 65 73 3b 0a 0a 0a 20 20 20 20 4d 6f 64 65 72 6e 69 7a 72 2e 68 61 73 45 76 65 6e 74 20 20 20 20 20 20 3d 20 69 73 45 76 65 6e 74 53 75 70 70 6f 72 74 65 64 3b 0a 0a 20 20 20 20 4d 6f 64 65 72 6e 69 7a 72 2e 74 65 73 74 50 72 6f 70 20 20 20 20 20 20 3d 20 66 75 6e 63 74 69 6f 6e 28 70 72 6f 70 29 7b 0a 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 74 65 73 74 50 72 6f 70 73 28 5b 70 72 6f 70 5d 29 3b 0a 20 20 20 20 7d 3b 0a 0a 20 20 20 20 4d 6f 64 65 72 6e 69 7a 72 2e 74 65 73 74 41 6c 6c 50 72 6f 70 73 20 20 3d 20 74 65 73 74 50 72 6f 70 73 41 6c 6c 3b 0a 0a 0a 20 20 20 20 4d 6f 64 65 72 6e 69 7a 72 2e 74 65 73 74 53 74 79 6c 65 73 20 20 20 20 3d 20 69 6e 6a 65 63 74 45 6c 65 6d 65 6e 74 57 69 74
                                      Data Ascii: fixes = cssomPrefixes; Modernizr.hasEvent = isEventSupported; Modernizr.testProp = function(prop){ return testProps([prop]); }; Modernizr.testAllProps = testPropsAll; Modernizr.testStyles = injectElementWit


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      16192.168.2.649699142.250.186.364434560C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-03-14 16:25:41 UTC487OUTGET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&gs_rn=42&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhE HTTP/1.1
                                      Host: www.google.com
                                      Connection: keep-alive
                                      X-Client-Data: CO6MywE=
                                      Sec-Fetch-Site: none
                                      Sec-Fetch-Mode: no-cors
                                      Sec-Fetch-Dest: empty
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                      Accept-Encoding: gzip, deflate, br, zstd
                                      Accept-Language: en-US,en;q=0.9
                                      2025-03-14 16:25:41 UTC1303INHTTP/1.1 200 OK
                                      Date: Fri, 14 Mar 2025 16:25:41 GMT
                                      Pragma: no-cache
                                      Expires: -1
                                      Cache-Control: no-cache, must-revalidate
                                      Content-Type: text/javascript; charset=UTF-8
                                      Strict-Transport-Security: max-age=31536000
                                      Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-58KdUdPxa2QzEI1gGaVZkw' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/cdt1
                                      Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                      Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/cdt1"}]}
                                      Accept-CH: Sec-CH-Prefers-Color-Scheme
                                      Accept-CH: Downlink
                                      Accept-CH: RTT
                                      Accept-CH: Sec-CH-UA-Form-Factors
                                      Accept-CH: Sec-CH-UA-Platform
                                      Accept-CH: Sec-CH-UA-Platform-Version
                                      Accept-CH: Sec-CH-UA-Full-Version
                                      Accept-CH: Sec-CH-UA-Arch
                                      Accept-CH: Sec-CH-UA-Model
                                      Accept-CH: Sec-CH-UA-Bitness
                                      Accept-CH: Sec-CH-UA-Full-Version-List
                                      Accept-CH: Sec-CH-UA-WoW64
                                      Permissions-Policy: unload=()
                                      Content-Disposition: attachment; filename="f.txt"
                                      Server: gws
                                      X-XSS-Protection: 0
                                      X-Frame-Options: SAMEORIGIN
                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                      Accept-Ranges: none
                                      Vary: Accept-Encoding
                                      Connection: close
                                      Transfer-Encoding: chunked
                                      2025-03-14 16:25:41 UTC87INData Raw: 62 31 32 0d 0a 29 5d 7d 27 0a 5b 22 22 2c 5b 22 73 6f 63 69 61 6c 20 73 65 63 75 72 69 74 79 20 61 64 6d 69 6e 69 73 74 72 61 74 69 6f 6e 20 62 65 6e 65 66 69 74 73 22 2c 22 73 69 6c 65 6e 74 20 68 69 6c 6c 20 67 61 6d 65 73 22 2c 22 73 6e 61 70 20 65 62 74 20
                                      Data Ascii: b12)]}'["",["social security administration benefits","silent hill games","snap ebt
                                      2025-03-14 16:25:41 UTC1390INData Raw: 64 6f 77 6e 22 2c 22 77 61 73 68 69 6e 67 74 6f 6e 20 63 6f 6d 6d 61 6e 64 65 72 73 22 2c 22 77 68 65 65 6c 20 6f 66 20 74 69 6d 65 20 73 65 61 73 6f 6e 20 33 20 65 70 69 73 6f 64 65 73 22 2c 22 73 6f 75 74 68 77 65 73 74 20 61 69 72 6c 69 6e 65 73 20 63 68 65 63 6b 65 64 20 62 61 67 67 61 67 65 20 66 65 65 73 22 2c 22 77 65 61 74 68 65 72 20 73 74 6f 72 6d 73 20 61 6e 64 20 74 6f 72 6e 61 64 6f 65 73 22 2c 22 6b 69 6e 67 64 6f 6d 20 63 6f 6d 65 20 64 65 6c 69 76 65 72 61 6e 63 65 20 70 61 74 63 68 20 6e 6f 74 65 73 22 5d 2c 5b 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 5d 2c 5b 5d 2c 7b 22 67 6f 6f 67 6c 65 3a 63 6c 69 65 6e 74 64 61 74 61 22 3a 7b 22 62 70 63 22 3a 66 61 6c 73 65 2c 22 74 6c 77 22 3a 66 61 6c 73 65 7d 2c 22 67
                                      Data Ascii: down","washington commanders","wheel of time season 3 episodes","southwest airlines checked baggage fees","weather storms and tornadoes","kingdom come deliverance patch notes"],["","","","","","","",""],[],{"google:clientdata":{"bpc":false,"tlw":false},"g
                                      2025-03-14 16:25:41 UTC1364INData Raw: 6c 52 30 46 61 61 57 64 32 53 31 51 72 62 6e 52 57 57 44 46 68 63 6d 4e 48 57 58 68 36 4e 45 51 30 62 30 31 54 65 57 64 4c 52 31 4e 45 52 6e 42 61 52 57 56 33 59 33 64 5a 5a 7a 42 43 4d 54 5a 7a 56 55 49 78 63 44 4e 4e 62 45 4a 31 57 58 70 4e 52 31 70 72 55 7a 4a 42 63 58 52 71 57 44 52 4d 59 58 5a 6a 4c 31 6c 6a 62 54 46 6d 55 6b 68 78 59 56 64 6b 55 56 46 36 4b 32 46 58 59 32 5a 6a 64 56 46 69 63 6b 68 73 63 30 30 34 61 46 6c 72 65 57 39 34 5a 55 52 57 4e 6c 5a 55 4e 55 4a 59 5a 6b 68 50 57 55 4e 79 61 57 77 34 56 46 4e 4f 57 6c 5a 61 53 45 70 49 57 6b 35 6b 54 6d 77 33 51 6c 5a 7a 59 31 4e 33 57 69 74 42 59 6b 55 77 52 7a 52 5a 52 56 52 52 52 6e 46 34 62 6d 55 79 61 6d 78 50 59 6d 64 70 4b 31 46 76 54 54 46 69 64 7a 67 35 4b 7a 68 45 4d 6e 6c 30 51 6c
                                      Data Ascii: lR0FaaWd2S1QrbnRWWDFhcmNHWXh6NEQ0b01TeWdLR1NERnBaRWV3Y3dZZzBCMTZzVUIxcDNNbEJ1WXpNR1prUzJBcXRqWDRMYXZjL1ljbTFmUkhxYVdkUVF6K2FXY2ZjdVFickhsc004aFlreW94ZURWNlZUNUJYZkhPWUNyaWw4VFNOWlZaSEpIWk5kTmw3QlZzY1N3WitBYkUwRzRZRVRRRnF4bmUyamxPYmdpK1FvTTFidzg5KzhEMnl0Ql
                                      2025-03-14 16:25:41 UTC5INData Raw: 30 0d 0a 0d 0a
                                      Data Ascii: 0


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      17192.168.2.649719149.255.56.874434560C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-03-14 16:25:42 UTC579OUTGET /js/phshiv.js HTTP/1.1
                                      Host: glucovital.org
                                      Connection: keep-alive
                                      sec-ch-ua-platform: "Windows"
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                      sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                      sec-ch-ua-mobile: ?0
                                      Accept: */*
                                      Sec-Fetch-Site: same-origin
                                      Sec-Fetch-Mode: no-cors
                                      Sec-Fetch-Dest: script
                                      Referer: https://glucovital.org/
                                      Accept-Encoding: gzip, deflate, br, zstd
                                      Accept-Language: en-US,en;q=0.9
                                      Cookie: GlucoVITAL=7kfgj3fjepppbdfs0gcjkp4d1q
                                      2025-03-14 16:25:42 UTC269INHTTP/1.1 200 OK
                                      Date: Fri, 14 Mar 2025 16:25:40 GMT
                                      Server: Apache
                                      Last-Modified: Thu, 20 Jun 2024 11:49:49 GMT
                                      ETag: "3d2-61b50e98b1614"
                                      Accept-Ranges: bytes
                                      Content-Length: 978
                                      X-Powered-By: PleskLin
                                      Connection: close
                                      Content-Type: application/javascript
                                      2025-03-14 16:25:42 UTC978INData Raw: 24 28 64 6f 63 75 6d 65 6e 74 29 2e 72 65 61 64 79 28 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 69 66 28 21 4d 6f 64 65 72 6e 69 7a 72 2e 69 6e 70 75 74 2e 70 6c 61 63 65 68 6f 6c 64 65 72 29 7b 0a 20 20 24 28 22 69 6e 70 75 74 22 29 2e 65 61 63 68 28 0a 20 20 66 75 6e 63 74 69 6f 6e 28 29 7b 0a 20 20 20 20 76 61 72 20 69 6e 70 75 74 46 69 65 6c 64 20 3d 20 24 28 74 68 69 73 29 3b 0a 20 20 20 20 69 66 28 69 6e 70 75 74 46 69 65 6c 64 2e 76 61 6c 28 29 3d 3d 22 22 20 26 26 20 69 6e 70 75 74 46 69 65 6c 64 2e 61 74 74 72 28 22 70 6c 61 63 65 68 6f 6c 64 65 72 22 29 21 3d 22 22 29 7b 0a 20 20 20 20 0a 20 20 20 20 20 20 69 6e 70 75 74 46 69 65 6c 64 2e 76 61 6c 28 69 6e 70 75 74 46 69 65 6c 64 2e 61 74 74 72 28 22 70 6c 61 63 65 68 6f 6c 64 65 72 22 29 29 3b 0a
                                      Data Ascii: $(document).ready(function() {if(!Modernizr.input.placeholder){ $("input").each( function(){ var inputField = $(this); if(inputField.val()=="" && inputField.attr("placeholder")!=""){ inputField.val(inputField.attr("placeholder"));


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      18192.168.2.649721149.255.56.874434560C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-03-14 16:25:42 UTC644OUTGET /favicon-32x32.png HTTP/1.1
                                      Host: glucovital.org
                                      Connection: keep-alive
                                      sec-ch-ua-platform: "Windows"
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                      sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                      sec-ch-ua-mobile: ?0
                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                      Sec-Fetch-Site: same-origin
                                      Sec-Fetch-Mode: no-cors
                                      Sec-Fetch-Dest: image
                                      Referer: https://glucovital.org/
                                      Accept-Encoding: gzip, deflate, br, zstd
                                      Accept-Language: en-US,en;q=0.9
                                      Cookie: GlucoVITAL=7kfgj3fjepppbdfs0gcjkp4d1q
                                      2025-03-14 16:25:42 UTC258INHTTP/1.1 200 OK
                                      Date: Fri, 14 Mar 2025 16:25:41 GMT
                                      Server: Apache
                                      Last-Modified: Thu, 25 Jul 2024 15:59:32 GMT
                                      ETag: "1935-61e147b0dcd3f"
                                      Accept-Ranges: bytes
                                      Content-Length: 6453
                                      X-Powered-By: PleskLin
                                      Connection: close
                                      Content-Type: image/png
                                      2025-03-14 16:25:42 UTC6453INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 20 00 00 00 20 08 06 00 00 00 73 7a 7a f4 00 00 00 20 63 48 52 4d 00 00 7a 26 00 00 80 84 00 00 fa 00 00 00 80 e8 00 00 75 30 00 00 ea 60 00 00 3a 98 00 00 17 70 9c ba 51 3c 00 00 00 06 62 4b 47 44 00 00 00 00 00 00 f9 43 bb 7f 00 00 00 09 70 48 59 73 00 00 0e d8 00 00 0e d8 01 07 48 91 a6 00 00 00 07 74 49 4d 45 07 e8 07 19 0f 32 21 03 b7 f4 58 00 00 13 66 7a 54 58 74 52 61 77 20 70 72 6f 66 69 6c 65 20 74 79 70 65 20 65 78 69 66 00 00 68 81 ed 9a 57 76 1c 3b 12 44 ff b1 8a 59 02 bc 59 0e 80 04 ce 99 1d cc f2 e7 46 75 93 7a 72 cf 48 f3 39 a2 c4 2e 16 ab cb 64 46 86 41 cb 9d ff fc fb ba 7f f1 a7 84 dc 5d 2e ad d7 51 ab e7 4f 1e 79 c4 c9 46 f7 af 3f af d7 e0 f3 f3 fd f9 93 eb fb 77 e1 eb fd ee f3 17
                                      Data Ascii: PNGIHDR szz cHRMz&u0`:pQ<bKGDCpHYsHtIME2!XfzTXtRaw profile type exifhWv;DYYFuzrH9.dFA].QOyF?w


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      19192.168.2.649723149.255.56.874434560C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-03-14 16:25:42 UTC772OUTPOST /processAjax.php HTTP/1.1
                                      Host: glucovital.org
                                      Connection: keep-alive
                                      Content-Length: 27
                                      sec-ch-ua-platform: "Windows"
                                      X-Requested-With: XMLHttpRequest
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                      Accept: application/json, text/javascript, */*; q=0.01
                                      sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                      Content-Type: application/x-www-form-urlencoded; charset=UTF-8
                                      sec-ch-ua-mobile: ?0
                                      Origin: https://glucovital.org
                                      Sec-Fetch-Site: same-origin
                                      Sec-Fetch-Mode: cors
                                      Sec-Fetch-Dest: empty
                                      Referer: https://glucovital.org/
                                      Accept-Encoding: gzip, deflate, br, zstd
                                      Accept-Language: en-US,en;q=0.9
                                      Cookie: GlucoVITAL=7kfgj3fjepppbdfs0gcjkp4d1q
                                      2025-03-14 16:25:42 UTC27OUTData Raw: 70 61 67 65 3d 26 72 65 71 75 65 73 74 3d 67 65 74 56 61 6c 69 64 61 74 69 6f 6e
                                      Data Ascii: page=&request=getValidation
                                      2025-03-14 16:25:43 UTC319INHTTP/1.1 200 OK
                                      Date: Fri, 14 Mar 2025 16:25:41 GMT
                                      Server: Apache
                                      X-Powered-By: PHP/7.4.33
                                      Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                      Cache-Control: no-store, no-cache, must-revalidate
                                      Pragma: no-cache
                                      X-Powered-By: PleskLin
                                      Connection: close
                                      Transfer-Encoding: chunked
                                      Content-Type: text/html; charset=UTF-8
                                      2025-03-14 16:25:43 UTC116INData Raw: 36 39 0d 0a 7b 22 6d 65 73 73 61 67 65 22 3a 22 54 68 65 20 70 61 67 65 20 74 6f 20 65 64 69 74 20 68 61 73 6e 27 74 20 62 65 65 6e 20 70 72 6f 70 65 72 6c 79 20 73 65 6c 65 63 74 65 64 2c 20 70 6c 65 61 73 65 20 72 65 6c 6f 61 64 20 74 68 65 20 70 61 67 65 20 79 6f 75 20 61 72 65 20 6f 6e 2e 22 2c 22 63 6f 64 65 22 3a 30 7d 0d 0a 30 0d 0a 0d 0a
                                      Data Ascii: 69{"message":"The page to edit hasn't been properly selected, please reload the page you are on.","code":0}0


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      20192.168.2.649725149.255.56.874434560C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-03-14 16:25:42 UTC675OUTGET /trial/img/trial_logo.png HTTP/1.1
                                      Host: glucovital.org
                                      Connection: keep-alive
                                      sec-ch-ua-platform: "Windows"
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                      sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                      sec-ch-ua-mobile: ?0
                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                      Sec-Fetch-Site: same-origin
                                      Sec-Fetch-Mode: no-cors
                                      Sec-Fetch-Dest: image
                                      Referer: https://glucovital.org/trial/css/GlucoVITAL.css
                                      Accept-Encoding: gzip, deflate, br, zstd
                                      Accept-Language: en-US,en;q=0.9
                                      Cookie: GlucoVITAL=7kfgj3fjepppbdfs0gcjkp4d1q
                                      2025-03-14 16:25:43 UTC261INHTTP/1.1 200 OK
                                      Date: Fri, 14 Mar 2025 16:25:41 GMT
                                      Server: Apache
                                      Last-Modified: Thu, 25 Jul 2024 15:59:32 GMT
                                      ETag: "1b6bc-61e147b0e0bbf"
                                      Accept-Ranges: bytes
                                      Content-Length: 112316
                                      X-Powered-By: PleskLin
                                      Connection: close
                                      Content-Type: image/png
                                      2025-03-14 16:25:43 UTC7931INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 04 33 00 00 01 c1 08 06 00 00 00 74 55 f0 0e 00 00 0e 66 7a 54 58 74 52 61 77 20 70 72 6f 66 69 6c 65 20 74 79 70 65 20 65 78 69 66 00 00 78 da ed 99 6b 76 dd 38 0e 84 ff 73 15 b3 04 82 2f 90 cb 21 f8 38 67 76 30 cb 9f 0f f2 8d e3 38 e9 74 3a 99 9f e3 db b1 64 5d 8a 22 81 42 55 41 1d ce 7f fe 7d c3 bf f8 29 31 a6 50 aa f6 36 5a 8b fc 94 51 46 9a 9c f4 f8 f6 f3 76 94 58 9e df cf 4f ce cf 5f fe f7 37 d7 c3 92 d7 69 e2 98 7d e4 db 17 ed bc 1d 65 72 bd 7e bd 41 cb eb ba 7d 7b 3d e8 7a 3b 49 fd 35 d1 eb 8b 2f 13 66 7f 50 e2 e4 35 ae bf 26 ca e9 ed ba bc fe 0e e3 75 df 2c 1f b6 f3 fa b7 ce 33 45 94 d7 a4 9f ff 2e 4a 30 76 e5 62 4e 21 9d cc 75 7e 77 7f 4a f6 7f 25 4f 8e ca ef 94 2b 83 24 37 ce 2b 9f 99 73 d6
                                      Data Ascii: PNGIHDR3tUfzTXtRaw profile type exifxkv8s/!8gv08t:d]"BUA})1P6ZQFvXO_7i}er~A}{=z;I5/fP5&u,3E.J0vbN!u~wJ%O+$7+s
                                      2025-03-14 16:25:43 UTC8000INData Raw: e4 58 07 c7 da 7b 36 c1 71 d1 f9 f9 74 d5 42 8c 1a 70 84 16 70 74 5c f5 81 ab ae ab 15 1b ad 1d a5 9e dc 62 8b ca d7 dd ee ce b9 79 1e 86 9f 1e 3c bc c3 11 c8 66 18 75 76 48 dd 08 53 b0 62 f3 60 50 9b 03 1d 85 1a 22 22 22 22 22 a2 30 43 fe 41 71 86 b5 79 14 63 c9 ec 62 e4 90 22 a9 0d d2 0c ae ae 5a dd b4 6a 8c a9 ad c4 bb 45 90 f1 2b 0e 6a e7 20 a3 9d ff d8 2a 30 0e 39 d5 a0 22 26 ee c7 c4 ed 98 d8 4f d5 17 31 b3 8b 35 c0 d8 a7 5a 79 b1 cb 85 63 36 0e d9 38 16 23 1a ed 54 df 1f 3f 09 30 16 ed 24 3c ae c0 b0 27 61 cb b3 61 c0 93 60 63 f9 b1 a7 06 1a 1d d0 3b e8 1c 35 dc a0 be 5f ab 36 ea e9 22 38 36 5d ad d6 b8 5a 84 1a 57 7d 0d 35 5e f6 1d 2f 56 1d 2f 56 53 d5 46 d7 c2 8e 5a c1 d1 fb e9 3c bf fe 3e 58 56 76 cc 73 34 7c 6d 39 c9 76 fa db 98 36 c3 14 5f 6f
                                      Data Ascii: X{6qtBppt\by<fuvHSb`P"""""0CAqycb"ZjE+j *09"&O15Zyc68#T?0$<'aa`c;5_6"86]ZW}5^/V/VSFZ<>XVvs4|m9v6_o
                                      2025-03-14 16:25:43 UTC8000INData Raw: 8f 6f e1 78 84 c3 0e 8e 07 18 07 2c 0e e4 5c d7 df ee 73 e1 66 4c 30 44 5e 1f 46 ae 77 03 ac 0f 74 6c b8 08 8e cb ce e3 9d e1 be a4 4d 64 da 6e f2 e4 ef a5 38 63 2a cc f0 5f 3f d1 54 e4 fc 1e db 5b f5 5c ad c8 d8 9e 36 98 c4 9b d6 62 b2 6f ed 25 a7 7f ba 5f bb 45 fa 14 64 3c ae d6 98 1f 67 5c 21 97 d8 aa 43 0a 0e 4f b1 cc 26 5c b3 5b bd e6 32 d6 61 a0 c5 b2 ee 34 11 11 11 51 98 21 5f f1 84 b7 0d e7 cc a5 10 73 66 68 a7 cb ce b1 0e 6d 0d 6b 08 74 ae 56 00 2c 5b 4b 96 c7 ae 7e 0a 32 5c 7d 3a 5b 67 65 14 86 9c 79 18 47 de 1f 47 7e dc 8f fc 6d 1f f9 7f 76 89 9b a1 f0 b7 d1 f8 5b b6 b9 62 20 50 e7 34 04 4e 23 26 ec 99 31 12 ae 7d 6f e7 e0 8d 83 37 5d ad c6 78 b3 f2 bc 5a 7b 2e 7b cf 2e 1b c7 6c ec 93 b1 8d 85 db 63 61 9b eb 80 d1 1f 5b eb c4 3c ff e1 eb 12 8c
                                      Data Ascii: ox,\sfL0D^FwtlMdn8c*_?T[\6bo%_Ed<g\!CO&\[2a4Q!_sfhmktV,[K~2\}:[geyGG~mv[b P4N#&1}o7]xZ{.{.lca[<
                                      2025-03-14 16:25:43 UTC8000INData Raw: 9f f7 04 b1 4e 67 d1 ce 46 98 01 4a ca 58 99 21 6f 89 7b fa 78 87 3d b9 98 a4 27 03 cc 70 34 d6 b0 31 96 b9 b6 5c 6b cb 4d 63 b9 d2 9e 0b 13 5c 4c 84 80 2c 5a b2 66 d1 2a 73 57 4b 21 80 0c e9 3d 85 10 0c 94 60 5c 48 86 b9 60 98 85 96 14 67 e1 a2 76 fc b3 b2 cc 8d 67 e3 83 b5 e7 07 35 2a 08 19 20 84 31 f8 f5 12 ae 2e e0 f2 0d fe c5 8f f0 cf bf 07 0b d6 6a 09 c5 30 54 5e 0c 46 30 3d 44 1c 9e 04 d7 92 d9 21 cc 0e 6f 0b 7d 7e c9 20 63 1f 68 40 d4 c0 c8 11 43 07 d3 03 fc a3 27 e1 64 1a 1d 06 7d 34 09 40 63 38 0e 95 19 ce b1 6b 49 bb 77 ed c5 6f 44 ac de 70 b7 b9 c7 07 5d d3 8d 07 e9 c0 e2 b9 d2 96 a2 36 1c e7 0d ab c6 52 19 c7 30 77 48 21 c9 ef 71 a5 24 b7 1e d9 81 65 1f 61 37 fb e8 e3 b7 63 19 b1 65 23 39 9a e0 c7 94 d9 98 32 9b 50 aa 29 1e 89 c5 51 66 63 46
                                      Data Ascii: NgFJX!o{x='p41\kMc\L,Zf*sWK!=`\H`gvg5* 1.j0T^F0=D!o}~ ch@C'd}4@c8kIwoDp]6R0wH!q$ea7ce#92P)QfcF
                                      2025-03-14 16:25:43 UTC8000INData Raw: ca 00 33 5a 3b d6 3e 7e 3f 50 43 20 54 8e 1f 0c 11 83 31 be 28 c1 d9 50 81 b3 59 41 b3 09 e7 4e ca 6d 22 f0 6b ce a1 10 88 fb 68 01 fc da 0f d4 2c 6b 5d 28 92 78 65 b2 f2 7c fd fa 75 9b cc 7e aa b6 92 6e 85 41 ba b3 9f da 49 7e fc f1 47 ce cf cf 79 f9 f2 25 97 97 97 68 ad c9 f3 9c 6f bf fd 96 a7 4f 9f f2 f8 f1 63 9e 3f 7f ce e3 c7 8f db bb fc 93 c9 64 07 5c 74 1f dd 0a 99 2e 10 e8 ee 47 7a 58 6b 5b 4d 89 54 39 90 e7 39 83 c1 80 f3 f3 73 5e bf 7e cd eb d7 af d1 5a f3 f2 e5 cb b6 1d e5 fa fa ba ad 5a 48 2d 46 00 a3 d1 68 a7 cd e5 d7 40 8c 04 11 92 ab cb cd cd 4d 0b 7f fe e7 7f fe 87 ab ab 2b 5e bf 7e cd 7c 3e 67 30 18 f0 d5 57 5f f1 fc f9 73 9e 3d 7b c6 e9 e9 29 5f 7d f5 15 a7 a7 a7 1c 1c 1c b4 15 2c 69 cc ba a2 9f c9 7d a7 5b 2d 74 d7 38 39 e7 18 8d 46 d4
                                      Data Ascii: 3Z;>~?PC T1(PYANm"kh,k](xe|u~nAI~Gy%hoOc?d\t.GzXk[MT99s^~ZZH-Fh@M+^~|>g0W_s={)_},i}[-t89F
                                      2025-03-14 16:25:43 UTC8000INData Raw: 94 e6 4c 57 7c 5f 2d f9 d7 f9 9a 57 f5 82 5a 69 6a a9 91 e2 7d de 1c e2 23 9f e4 89 41 a8 80 52 2a 0a a5 a8 95 62 a1 0b 0a 21 69 43 94 97 bc ed 5a ae 4d c7 d6 1a 1a ef e8 7c f4 16 7b cc 74 8f e0 12 2c a4 a2 96 8a b9 52 2c a4 64 26 25 ad f3 dc 5a 47 67 23 f8 e0 7c 18 93 63 1e 7e c0 11 9d a3 c3 d3 04 cf de c5 54 93 db be 67 6b 0c 8d b5 74 2e fa 79 68 f9 5c 48 70 aa a9 a6 9a 6a 02 33 a6 fa 67 f6 71 f7 16 d0 0f f7 7a 0f 03 1d 61 60 68 e4 a8 55 ff c0 26 43 a6 c5 59 f2 f0 99 8e 10 e3 f8 d7 e4 af 91 36 81 ee 37 03 1a e3 37 13 22 80 31 18 7f fa 07 f6 33 23 76 86 d4 29 c9 64 3a a5 f8 dc a6 ef f4 89 fc 36 20 c3 7b 8f 73 8e dd 6e c7 9b 37 6f f8 f1 c7 1f f9 f9 e7 9f f9 fb df ff ce 0f 3f fc c0 6e b7 43 6b 3d 44 96 9e 32 33 c6 60 c6 4b a8 cc b4 90 52 72 76 76 86 10 82
                                      Data Ascii: LW|_-WZij}#AR*b!iCZM|{t,R,d&%ZGg#|c~Tgkt.yh\Hpj3gqza`hU&CY677"13#v)d:6 {sn7o?nCk=D23`KRrvv
                                      2025-03-14 16:25:43 UTC8000INData Raw: d0 9c 17 05 2b 95 ef 2f 0f 4c a7 47 4e da 40 94 f9 f6 21 d0 38 cf ce ba 04 64 18 6e 4d 04 36 7a ef 09 4c 31 ad 53 4d 35 d5 04 66 4c f5 b9 f5 a8 32 81 19 a9 71 f3 e1 b0 39 1c 83 15 3c b0 b7 3c 6c 4e e3 e3 64 76 46 a5 24 0b 15 fd 2e 4a 21 f0 42 a4 c8 d5 d8 18 e4 93 74 25 18 52 50 20 82 1e ad 0f 6c 6d a0 b5 01 11 a0 4c cd 69 a9 a0 d6 29 d9 64 60 23 3f c9 fa 3e 79 66 44 03 50 51 d6 88 b2 8c 8d 76 06 35 10 23 66 86 81 be 3f a4 99 78 ff f1 0e f8 8b 46 be a2 17 86 48 8c 0b 51 cf 22 b3 65 1c 6d 2b 38 78 66 e4 c4 98 aa 8e 63 fb 1b 8c 23 33 a9 26 33 32 5c ba 85 d1 fc cb 5e 19 71 fe c5 14 9c 6c 2e 1b 9e e1 db 3a 36 c4 cd 89 06 c7 69 20 39 a5 27 cd c2 ec f4 fe c2 fa 94 c7 34 e8 a7 00 c7 d7 0a 68 4c e0 c5 c7 c7 e2 a1 b9 75 ba e8 c4 44 86 82 5a cf 63 3c ab 9a a3 e4 58
                                      Data Ascii: +/LGN@!8dnM6zL1SM5fL2q9<<lNdvF$.J!Bt%RP lmLi)d`#?>yfDPQv5#f?xFHQ"em+8xfc#3&32\^ql.:6i 9'4hLuDZc<X
                                      2025-03-14 16:25:43 UTC8000INData Raw: 37 01 85 82 81 8e b4 cb 71 6b 2e 3b 0d 81 59 0d 73 13 58 da 40 d5 c6 2b ca 16 30 f1 02 dc ce 92 81 9d 85 64 0f da 39 17 63 f6 68 87 44 fb 5c 25 a2 84 c9 fa 80 f1 9d 0e 39 be 92 6a bf 37 bf 84 19 57 f7 9e bb 8c 92 8f 01 34 ba 02 ab 8b d1 74 ce 51 96 25 07 07 07 9c 9d 9d 11 42 20 cb 32 e6 f3 39 21 84 5e 66 92 65 19 cb e5 b2 37 7e ec 98 19 9f ab a9 e5 c7 82 19 45 51 20 84 e0 e0 e0 80 f1 78 cc f9 f9 39 4a 29 16 8b 05 f3 f9 bc ef 8f e9 74 4a 51 14 9c 9f 9f b3 dd 6e b1 d6 e2 9c 7b 25 d1 e3 f3 00 33 ba 04 93 ed 76 cb 6c 36 e3 db 6f bf e5 ea ea 8a d9 6c 16 27 7c ad 7b a0 a7 63 66 8c c7 63 8e 8e 8e 18 8d 46 a4 69 fa d6 8b 41 e7 b7 a4 65 4a a6 4b 0a 3d 22 d7 43 12 95 a3 64 d2 32 33 ec eb 01 85 77 00 1a de 3b 0c 35 3e 78 56 cd 2c 6a fc 6d ca d6 6c 58 db 15 95 dd 60
                                      Data Ascii: 7qk.;YsX@+0d9chD\%9j7W4tQ%B 29!^fe7~EQ x9J)tJQn{%3vl6ol'|{cfcFiAeJK="Cd23w;5>xV,jmlX`
                                      2025-03-14 16:25:43 UTC8000INData Raw: 53 1f 03 68 34 80 0c 81 8d f3 bd 77 c6 da 58 d6 d6 b1 b1 ae df 0c 53 3f f3 f5 de 13 3d d4 6c 00 e1 3c 75 b0 cc ad a7 90 82 ac 3d 86 f0 ba 55 55 78 5d ff bd 49 ca f3 3e 20 c6 ce 6b 84 37 ff fd d5 47 3b a0 f6 81 2a 44 06 f1 da c5 71 18 78 bf 84 25 db 7a 6b 54 c1 73 63 a1 0a 50 79 c8 94 a0 69 8f 23 91 91 25 1b bc 6a 65 2c 71 03 52 09 c1 1e 77 dd b7 7d db 83 19 bf 75 44 03 41 4c 2d 29 b4 c6 79 8f f5 0e 6f 23 48 51 39 4b 6a 4d 04 0c 84 de 01 3e 54 8b 2c 7b 1a 77 0f 88 48 22 3b 03 09 a9 52 e4 3a a1 4c 2c e3 34 70 6e 3d c6 7a 1a 23 39 ac 25 a1 dd 99 df fa c0 ca 78 92 4a 30 4c 25 85 16 0c 12 49 f0 31 f1 64 ec 02 b5 8b 93 c0 d2 c1 b4 89 a1 7b 47 ca 93 2a 87 21 46 7a 9e 64 d1 40 54 86 80 09 44 39 4a ed b9 36 31 9d c2 73 8f 2f fc 18 d0 e8 a6 4c 22 28 21 04 61 74 88
                                      Data Ascii: Sh4wXS?=l<u=UUx]I> k7G;*Dqx%zkTscPyi#%je,qRw}uDAL-)yo#HQ9KjM>T,{wH";R:L,4pn=z#9%xJ0L%I1d{G*!Fzd@TD9J61s/L"(!at
                                      2025-03-14 16:25:43 UTC8000INData Raw: 22 ce d4 2c ab 9a ca 18 05 6f 62 64 a8 3c fd a2 81 cd 8a bb 37 6f 58 ac 57 dc 2d 5f f3 f0 f2 27 d8 1f d9 6d b7 fc ed fe 9e be eb c6 9d f1 e9 ee f8 53 99 09 30 36 95 85 51 51 fc 2d 4a 13 7a 75 75 c5 b3 67 cf 78 f1 e2 c5 d8 44 16 0f 89 c2 1c 28 f2 8a 02 66 14 b6 c3 db b7 6f 79 f5 ea 15 f7 f7 f7 8f c6 a9 30 32 44 64 34 16 2d 20 43 91 9a fc a3 89 1d 53 5f 8b a9 2c 64 bd 5e 3f 92 d3 bc 7a f5 6a 34 8a ac aa 8a d3 e9 34 32 0f 8a 0c a4 b0 3c a6 fe 19 45 3a 31 65 01 4c 4d 4d cb 98 96 c6 dd 7b cf cd cd 0d 97 97 97 34 4d f3 d1 31 fd 22 f2 88 f7 8c 59 79 bd c2 d0 28 de 17 cb e5 92 eb eb eb 11 78 78 fd fa 35 7f fb db df b0 d6 f2 d3 4f 3f 8d b1 a9 e5 98 db b6 7d 04 64 94 a8 db e9 38 15 99 49 01 b5 0a 90 b6 dd 6e c7 e8 d8 c5 62 31 1a b2 7e fd f5 d7 7c f3 cd 37 3c 7f fe
                                      Data Ascii: ",obd<7oXW-_'mS06QQ-JzuugxD(foy02Dd4- CS_,d^?zj442<E:1eLMM{4M1"Yy(xx5O?}d8Inb1~|7<


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      21192.168.2.649727149.255.56.874434560C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-03-14 16:25:43 UTC442OUTGET /favicon-32x32.png HTTP/1.1
                                      Host: glucovital.org
                                      Connection: keep-alive
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                      Accept: */*
                                      Sec-Fetch-Site: none
                                      Sec-Fetch-Mode: cors
                                      Sec-Fetch-Dest: empty
                                      Sec-Fetch-Storage-Access: active
                                      Accept-Encoding: gzip, deflate, br, zstd
                                      Accept-Language: en-US,en;q=0.9
                                      Cookie: GlucoVITAL=7kfgj3fjepppbdfs0gcjkp4d1q
                                      2025-03-14 16:25:43 UTC258INHTTP/1.1 200 OK
                                      Date: Fri, 14 Mar 2025 16:25:42 GMT
                                      Server: Apache
                                      Last-Modified: Thu, 25 Jul 2024 15:59:32 GMT
                                      ETag: "1935-61e147b0dcd3f"
                                      Accept-Ranges: bytes
                                      Content-Length: 6453
                                      X-Powered-By: PleskLin
                                      Connection: close
                                      Content-Type: image/png
                                      2025-03-14 16:25:43 UTC6453INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 20 00 00 00 20 08 06 00 00 00 73 7a 7a f4 00 00 00 20 63 48 52 4d 00 00 7a 26 00 00 80 84 00 00 fa 00 00 00 80 e8 00 00 75 30 00 00 ea 60 00 00 3a 98 00 00 17 70 9c ba 51 3c 00 00 00 06 62 4b 47 44 00 00 00 00 00 00 f9 43 bb 7f 00 00 00 09 70 48 59 73 00 00 0e d8 00 00 0e d8 01 07 48 91 a6 00 00 00 07 74 49 4d 45 07 e8 07 19 0f 32 21 03 b7 f4 58 00 00 13 66 7a 54 58 74 52 61 77 20 70 72 6f 66 69 6c 65 20 74 79 70 65 20 65 78 69 66 00 00 68 81 ed 9a 57 76 1c 3b 12 44 ff b1 8a 59 02 bc 59 0e 80 04 ce 99 1d cc f2 e7 46 75 93 7a 72 cf 48 f3 39 a2 c4 2e 16 ab cb 64 46 86 41 cb 9d ff fc fb ba 7f f1 a7 84 dc 5d 2e ad d7 51 ab e7 4f 1e 79 c4 c9 46 f7 af 3f af d7 e0 f3 f3 fd f9 93 eb fb 77 e1 eb fd ee f3 17
                                      Data Ascii: PNGIHDR szz cHRMz&u0`:pQ<bKGDCpHYsHtIME2!XfzTXtRaw profile type exifhWv;DYYFuzrH9.dFA].QOyF?w


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      22192.168.2.649728149.255.56.874434560C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-03-14 16:25:43 UTC440OUTGET /processAjax.php HTTP/1.1
                                      Host: glucovital.org
                                      Connection: keep-alive
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                      Accept: */*
                                      Sec-Fetch-Site: none
                                      Sec-Fetch-Mode: cors
                                      Sec-Fetch-Dest: empty
                                      Sec-Fetch-Storage-Access: active
                                      Accept-Encoding: gzip, deflate, br, zstd
                                      Accept-Language: en-US,en;q=0.9
                                      Cookie: GlucoVITAL=7kfgj3fjepppbdfs0gcjkp4d1q
                                      2025-03-14 16:25:44 UTC319INHTTP/1.1 200 OK
                                      Date: Fri, 14 Mar 2025 16:25:42 GMT
                                      Server: Apache
                                      X-Powered-By: PHP/7.4.33
                                      Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                      Cache-Control: no-store, no-cache, must-revalidate
                                      Pragma: no-cache
                                      X-Powered-By: PleskLin
                                      Connection: close
                                      Transfer-Encoding: chunked
                                      Content-Type: text/html; charset=UTF-8
                                      2025-03-14 16:25:44 UTC116INData Raw: 36 39 0d 0a 7b 22 6d 65 73 73 61 67 65 22 3a 22 54 68 65 20 70 61 67 65 20 74 6f 20 65 64 69 74 20 68 61 73 6e 27 74 20 62 65 65 6e 20 70 72 6f 70 65 72 6c 79 20 73 65 6c 65 63 74 65 64 2c 20 70 6c 65 61 73 65 20 72 65 6c 6f 61 64 20 74 68 65 20 70 61 67 65 20 79 6f 75 20 61 72 65 20 6f 6e 2e 22 2c 22 63 6f 64 65 22 3a 30 7d 0d 0a 30 0d 0a 0d 0a
                                      Data Ascii: 69{"message":"The page to edit hasn't been properly selected, please reload the page you are on.","code":0}0


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      23192.168.2.649729149.255.56.874434560C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-03-14 16:25:44 UTC535OUTGET /site.webmanifest HTTP/1.1
                                      Host: glucovital.org
                                      Connection: keep-alive
                                      sec-ch-ua-platform: "Windows"
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                      sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                      sec-ch-ua-mobile: ?0
                                      Accept: */*
                                      Sec-Fetch-Site: same-origin
                                      Sec-Fetch-Mode: cors
                                      Sec-Fetch-Dest: manifest
                                      Referer: https://glucovital.org/
                                      Accept-Encoding: gzip, deflate, br, zstd
                                      Accept-Language: en-US,en;q=0.9
                                      2025-03-14 16:25:44 UTC231INHTTP/1.1 200 OK
                                      Date: Fri, 14 Mar 2025 16:25:42 GMT
                                      Server: Apache
                                      Last-Modified: Thu, 25 Jul 2024 15:59:32 GMT
                                      ETag: "11f-61e147b0dcd3f"
                                      Accept-Ranges: bytes
                                      Content-Length: 287
                                      X-Powered-By: PleskLin
                                      Connection: close
                                      2025-03-14 16:25:44 UTC287INData Raw: 7b 0a 20 20 20 20 22 6e 61 6d 65 22 3a 20 22 22 2c 0a 20 20 20 20 22 73 68 6f 72 74 5f 6e 61 6d 65 22 3a 20 22 22 2c 0a 20 20 20 20 22 69 63 6f 6e 73 22 3a 20 5b 0a 20 20 20 20 20 20 20 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 73 72 63 22 3a 20 22 2f 61 6e 64 72 6f 69 64 2d 63 68 72 6f 6d 65 2d 34 38 78 34 38 2e 70 6e 67 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 73 69 7a 65 73 22 3a 20 22 34 38 78 34 38 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 74 79 70 65 22 3a 20 22 69 6d 61 67 65 2f 70 6e 67 22 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 5d 2c 0a 20 20 20 20 22 74 68 65 6d 65 5f 63 6f 6c 6f 72 22 3a 20 22 23 66 66 66 66 66 66 22 2c 0a 20 20 20 20 22 62 61 63 6b 67 72 6f 75 6e 64 5f 63 6f 6c 6f 72 22 3a 20 22 23 66 66 66 66 66 66 22
                                      Data Ascii: { "name": "", "short_name": "", "icons": [ { "src": "/android-chrome-48x48.png", "sizes": "48x48", "type": "image/png" } ], "theme_color": "#ffffff", "background_color": "#ffffff"


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      24192.168.2.649730149.255.56.874434560C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-03-14 16:25:44 UTC449OUTGET /trial/img/trial_logo.png HTTP/1.1
                                      Host: glucovital.org
                                      Connection: keep-alive
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                      Accept: */*
                                      Sec-Fetch-Site: none
                                      Sec-Fetch-Mode: cors
                                      Sec-Fetch-Dest: empty
                                      Sec-Fetch-Storage-Access: active
                                      Accept-Encoding: gzip, deflate, br, zstd
                                      Accept-Language: en-US,en;q=0.9
                                      Cookie: GlucoVITAL=7kfgj3fjepppbdfs0gcjkp4d1q
                                      2025-03-14 16:25:44 UTC261INHTTP/1.1 200 OK
                                      Date: Fri, 14 Mar 2025 16:25:42 GMT
                                      Server: Apache
                                      Last-Modified: Thu, 25 Jul 2024 15:59:32 GMT
                                      ETag: "1b6bc-61e147b0e0bbf"
                                      Accept-Ranges: bytes
                                      Content-Length: 112316
                                      X-Powered-By: PleskLin
                                      Connection: close
                                      Content-Type: image/png
                                      2025-03-14 16:25:44 UTC7931INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 04 33 00 00 01 c1 08 06 00 00 00 74 55 f0 0e 00 00 0e 66 7a 54 58 74 52 61 77 20 70 72 6f 66 69 6c 65 20 74 79 70 65 20 65 78 69 66 00 00 78 da ed 99 6b 76 dd 38 0e 84 ff 73 15 b3 04 82 2f 90 cb 21 f8 38 67 76 30 cb 9f 0f f2 8d e3 38 e9 74 3a 99 9f e3 db b1 64 5d 8a 22 81 42 55 41 1d ce 7f fe 7d c3 bf f8 29 31 a6 50 aa f6 36 5a 8b fc 94 51 46 9a 9c f4 f8 f6 f3 76 94 58 9e df cf 4f ce cf 5f fe f7 37 d7 c3 92 d7 69 e2 98 7d e4 db 17 ed bc 1d 65 72 bd 7e bd 41 cb eb ba 7d 7b 3d e8 7a 3b 49 fd 35 d1 eb 8b 2f 13 66 7f 50 e2 e4 35 ae bf 26 ca e9 ed ba bc fe 0e e3 75 df 2c 1f b6 f3 fa b7 ce 33 45 94 d7 a4 9f ff 2e 4a 30 76 e5 62 4e 21 9d cc 75 7e 77 7f 4a f6 7f 25 4f 8e ca ef 94 2b 83 24 37 ce 2b 9f 99 73 d6
                                      Data Ascii: PNGIHDR3tUfzTXtRaw profile type exifxkv8s/!8gv08t:d]"BUA})1P6ZQFvXO_7i}er~A}{=z;I5/fP5&u,3E.J0vbN!u~wJ%O+$7+s
                                      2025-03-14 16:25:44 UTC8000INData Raw: e4 58 07 c7 da 7b 36 c1 71 d1 f9 f9 74 d5 42 8c 1a 70 84 16 70 74 5c f5 81 ab ae ab 15 1b ad 1d a5 9e dc 62 8b ca d7 dd ee ce b9 79 1e 86 9f 1e 3c bc c3 11 c8 66 18 75 76 48 dd 08 53 b0 62 f3 60 50 9b 03 1d 85 1a 22 22 22 22 22 a2 30 43 fe 41 71 86 b5 79 14 63 c9 ec 62 e4 90 22 a9 0d d2 0c ae ae 5a dd b4 6a 8c a9 ad c4 bb 45 90 f1 2b 0e 6a e7 20 a3 9d ff d8 2a 30 0e 39 d5 a0 22 26 ee c7 c4 ed 98 d8 4f d5 17 31 b3 8b 35 c0 d8 a7 5a 79 b1 cb 85 63 36 0e d9 38 16 23 1a ed 54 df 1f 3f 09 30 16 ed 24 3c ae c0 b0 27 61 cb b3 61 c0 93 60 63 f9 b1 a7 06 1a 1d d0 3b e8 1c 35 dc a0 be 5f ab 36 ea e9 22 38 36 5d ad d6 b8 5a 84 1a 57 7d 0d 35 5e f6 1d 2f 56 1d 2f 56 53 d5 46 d7 c2 8e 5a c1 d1 fb e9 3c bf fe 3e 58 56 76 cc 73 34 7c 6d 39 c9 76 fa db 98 36 c3 14 5f 6f
                                      Data Ascii: X{6qtBppt\by<fuvHSb`P"""""0CAqycb"ZjE+j *09"&O15Zyc68#T?0$<'aa`c;5_6"86]ZW}5^/V/VSFZ<>XVvs4|m9v6_o
                                      2025-03-14 16:25:44 UTC8000INData Raw: 8f 6f e1 78 84 c3 0e 8e 07 18 07 2c 0e e4 5c d7 df ee 73 e1 66 4c 30 44 5e 1f 46 ae 77 03 ac 0f 74 6c b8 08 8e cb ce e3 9d e1 be a4 4d 64 da 6e f2 e4 ef a5 38 63 2a cc f0 5f 3f d1 54 e4 fc 1e db 5b f5 5c ad c8 d8 9e 36 98 c4 9b d6 62 b2 6f ed 25 a7 7f ba 5f bb 45 fa 14 64 3c ae d6 98 1f 67 5c 21 97 d8 aa 43 0a 0e 4f b1 cc 26 5c b3 5b bd e6 32 d6 61 a0 c5 b2 ee 34 11 11 11 51 98 21 5f f1 84 b7 0d e7 cc a5 10 73 66 68 a7 cb ce b1 0e 6d 0d 6b 08 74 ae 56 00 2c 5b 4b 96 c7 ae 7e 0a 32 5c 7d 3a 5b 67 65 14 86 9c 79 18 47 de 1f 47 7e dc 8f fc 6d 1f f9 7f 76 89 9b a1 f0 b7 d1 f8 5b b6 b9 62 20 50 e7 34 04 4e 23 26 ec 99 31 12 ae 7d 6f e7 e0 8d 83 37 5d ad c6 78 b3 f2 bc 5a 7b 2e 7b cf 2e 1b c7 6c ec 93 b1 8d 85 db 63 61 9b eb 80 d1 1f 5b eb c4 3c ff e1 eb 12 8c
                                      Data Ascii: ox,\sfL0D^FwtlMdn8c*_?T[\6bo%_Ed<g\!CO&\[2a4Q!_sfhmktV,[K~2\}:[geyGG~mv[b P4N#&1}o7]xZ{.{.lca[<
                                      2025-03-14 16:25:44 UTC8000INData Raw: 9f f7 04 b1 4e 67 d1 ce 46 98 01 4a ca 58 99 21 6f 89 7b fa 78 87 3d b9 98 a4 27 03 cc 70 34 d6 b0 31 96 b9 b6 5c 6b cb 4d 63 b9 d2 9e 0b 13 5c 4c 84 80 2c 5a b2 66 d1 2a 73 57 4b 21 80 0c e9 3d 85 10 0c 94 60 5c 48 86 b9 60 98 85 96 14 67 e1 a2 76 fc b3 b2 cc 8d 67 e3 83 b5 e7 07 35 2a 08 19 20 84 31 f8 f5 12 ae 2e e0 f2 0d fe c5 8f f0 cf bf 07 0b d6 6a 09 c5 30 54 5e 0c 46 30 3d 44 1c 9e 04 d7 92 d9 21 cc 0e 6f 0b 7d 7e c9 20 63 1f 68 40 d4 c0 c8 11 43 07 d3 03 fc a3 27 e1 64 1a 1d 06 7d 34 09 40 63 38 0e 95 19 ce b1 6b 49 bb 77 ed c5 6f 44 ac de 70 b7 b9 c7 07 5d d3 8d 07 e9 c0 e2 b9 d2 96 a2 36 1c e7 0d ab c6 52 19 c7 30 77 48 21 c9 ef 71 a5 24 b7 1e d9 81 65 1f 61 37 fb e8 e3 b7 63 19 b1 65 23 39 9a e0 c7 94 d9 98 32 9b 50 aa 29 1e 89 c5 51 66 63 46
                                      Data Ascii: NgFJX!o{x='p41\kMc\L,Zf*sWK!=`\H`gvg5* 1.j0T^F0=D!o}~ ch@C'd}4@c8kIwoDp]6R0wH!q$ea7ce#92P)QfcF
                                      2025-03-14 16:25:44 UTC8000INData Raw: ca 00 33 5a 3b d6 3e 7e 3f 50 43 20 54 8e 1f 0c 11 83 31 be 28 c1 d9 50 81 b3 59 41 b3 09 e7 4e ca 6d 22 f0 6b ce a1 10 88 fb 68 01 fc da 0f d4 2c 6b 5d 28 92 78 65 b2 f2 7c fd fa 75 9b cc 7e aa b6 92 6e 85 41 ba b3 9f da 49 7e fc f1 47 ce cf cf 79 f9 f2 25 97 97 97 68 ad c9 f3 9c 6f bf fd 96 a7 4f 9f f2 f8 f1 63 9e 3f 7f ce e3 c7 8f db bb fc 93 c9 64 07 5c 74 1f dd 0a 99 2e 10 e8 ee 47 7a 58 6b 5b 4d 89 54 39 90 e7 39 83 c1 80 f3 f3 73 5e bf 7e cd eb d7 af d1 5a f3 f2 e5 cb b6 1d e5 fa fa ba ad 5a 48 2d 46 00 a3 d1 68 a7 cd e5 d7 40 8c 04 11 92 ab cb cd cd 4d 0b 7f fe e7 7f fe 87 ab ab 2b 5e bf 7e cd 7c 3e 67 30 18 f0 d5 57 5f f1 fc f9 73 9e 3d 7b c6 e9 e9 29 5f 7d f5 15 a7 a7 a7 1c 1c 1c b4 15 2c 69 cc ba a2 9f c9 7d a7 5b 2d 74 d7 38 39 e7 18 8d 46 d4
                                      Data Ascii: 3Z;>~?PC T1(PYANm"kh,k](xe|u~nAI~Gy%hoOc?d\t.GzXk[MT99s^~ZZH-Fh@M+^~|>g0W_s={)_},i}[-t89F
                                      2025-03-14 16:25:44 UTC8000INData Raw: 94 e6 4c 57 7c 5f 2d f9 d7 f9 9a 57 f5 82 5a 69 6a a9 91 e2 7d de 1c e2 23 9f e4 89 41 a8 80 52 2a 0a a5 a8 95 62 a1 0b 0a 21 69 43 94 97 bc ed 5a ae 4d c7 d6 1a 1a ef e8 7c f4 16 7b cc 74 8f e0 12 2c a4 a2 96 8a b9 52 2c a4 64 26 25 ad f3 dc 5a 47 67 23 f8 e0 7c 18 93 63 1e 7e c0 11 9d a3 c3 d3 04 cf de c5 54 93 db be 67 6b 0c 8d b5 74 2e fa 79 68 f9 5c 48 70 aa a9 a6 9a 6a 02 33 a6 fa 67 f6 71 f7 16 d0 0f f7 7a 0f 03 1d 61 60 68 e4 a8 55 ff c0 26 43 a6 c5 59 f2 f0 99 8e 10 e3 f8 d7 e4 af 91 36 81 ee 37 03 1a e3 37 13 22 80 31 18 7f fa 07 f6 33 23 76 86 d4 29 c9 64 3a a5 f8 dc a6 ef f4 89 fc 36 20 c3 7b 8f 73 8e dd 6e c7 9b 37 6f f8 f1 c7 1f f9 f9 e7 9f f9 fb df ff ce 0f 3f fc c0 6e b7 43 6b 3d 44 96 9e 32 33 c6 60 c6 4b a8 cc b4 90 52 72 76 76 86 10 82
                                      Data Ascii: LW|_-WZij}#AR*b!iCZM|{t,R,d&%ZGg#|c~Tgkt.yh\Hpj3gqza`hU&CY677"13#v)d:6 {sn7o?nCk=D23`KRrvv
                                      2025-03-14 16:25:44 UTC8000INData Raw: d0 9c 17 05 2b 95 ef 2f 0f 4c a7 47 4e da 40 94 f9 f6 21 d0 38 cf ce ba 04 64 18 6e 4d 04 36 7a ef 09 4c 31 ad 53 4d 35 d5 04 66 4c f5 b9 f5 a8 32 81 19 a9 71 f3 e1 b0 39 1c 83 15 3c b0 b7 3c 6c 4e e3 e3 64 76 46 a5 24 0b 15 fd 2e 4a 21 f0 42 a4 c8 d5 d8 18 e4 93 74 25 18 52 50 20 82 1e ad 0f 6c 6d a0 b5 01 11 a0 4c cd 69 a9 a0 d6 29 d9 64 60 23 3f c9 fa 3e 79 66 44 03 50 51 d6 88 b2 8c 8d 76 06 35 10 23 66 86 81 be 3f a4 99 78 ff f1 0e f8 8b 46 be a2 17 86 48 8c 0b 51 cf 22 b3 65 1c 6d 2b 38 78 66 e4 c4 98 aa 8e 63 fb 1b 8c 23 33 a9 26 33 32 5c ba 85 d1 fc cb 5e 19 71 fe c5 14 9c 6c 2e 1b 9e e1 db 3a 36 c4 cd 89 06 c7 69 20 39 a5 27 cd c2 ec f4 fe c2 fa 94 c7 34 e8 a7 00 c7 d7 0a 68 4c e0 c5 c7 c7 e2 a1 b9 75 ba e8 c4 44 86 82 5a cf 63 3c ab 9a a3 e4 58
                                      Data Ascii: +/LGN@!8dnM6zL1SM5fL2q9<<lNdvF$.J!Bt%RP lmLi)d`#?>yfDPQv5#f?xFHQ"em+8xfc#3&32\^ql.:6i 9'4hLuDZc<X
                                      2025-03-14 16:25:44 UTC8000INData Raw: 37 01 85 82 81 8e b4 cb 71 6b 2e 3b 0d 81 59 0d 73 13 58 da 40 d5 c6 2b ca 16 30 f1 02 dc ce 92 81 9d 85 64 0f da 39 17 63 f6 68 87 44 fb 5c 25 a2 84 c9 fa 80 f1 9d 0e 39 be 92 6a bf 37 bf 84 19 57 f7 9e bb 8c 92 8f 01 34 ba 02 ab 8b d1 74 ce 51 96 25 07 07 07 9c 9d 9d 11 42 20 cb 32 e6 f3 39 21 84 5e 66 92 65 19 cb e5 b2 37 7e ec 98 19 9f ab a9 e5 c7 82 19 45 51 20 84 e0 e0 e0 80 f1 78 cc f9 f9 39 4a 29 16 8b 05 f3 f9 bc ef 8f e9 74 4a 51 14 9c 9f 9f b3 dd 6e b1 d6 e2 9c 7b 25 d1 e3 f3 00 33 ba 04 93 ed 76 cb 6c 36 e3 db 6f bf e5 ea ea 8a d9 6c 16 27 7c ad 7b a0 a7 63 66 8c c7 63 8e 8e 8e 18 8d 46 a4 69 fa d6 8b 41 e7 b7 a4 65 4a a6 4b 0a 3d 22 d7 43 12 95 a3 64 d2 32 33 ec eb 01 85 77 00 1a de 3b 0c 35 3e 78 56 cd 2c 6a fc 6d ca d6 6c 58 db 15 95 dd 60
                                      Data Ascii: 7qk.;YsX@+0d9chD\%9j7W4tQ%B 29!^fe7~EQ x9J)tJQn{%3vl6ol'|{cfcFiAeJK="Cd23w;5>xV,jmlX`
                                      2025-03-14 16:25:44 UTC8000INData Raw: 53 1f 03 68 34 80 0c 81 8d f3 bd 77 c6 da 58 d6 d6 b1 b1 ae df 0c 53 3f f3 f5 de 13 3d d4 6c 00 e1 3c 75 b0 cc ad a7 90 82 ac 3d 86 f0 ba 55 55 78 5d ff bd 49 ca f3 3e 20 c6 ce 6b 84 37 ff fd d5 47 3b a0 f6 81 2a 44 06 f1 da c5 71 18 78 bf 84 25 db 7a 6b 54 c1 73 63 a1 0a 50 79 c8 94 a0 69 8f 23 91 91 25 1b bc 6a 65 2c 71 03 52 09 c1 1e 77 dd b7 7d db 83 19 bf 75 44 03 41 4c 2d 29 b4 c6 79 8f f5 0e 6f 23 48 51 39 4b 6a 4d 04 0c 84 de 01 3e 54 8b 2c 7b 1a 77 0f 88 48 22 3b 03 09 a9 52 e4 3a a1 4c 2c e3 34 70 6e 3d c6 7a 1a 23 39 ac 25 a1 dd 99 df fa c0 ca 78 92 4a 30 4c 25 85 16 0c 12 49 f0 31 f1 64 ec 02 b5 8b 93 c0 d2 c1 b4 89 a1 7b 47 ca 93 2a 87 21 46 7a 9e 64 d1 40 54 86 80 09 44 39 4a ed b9 36 31 9d c2 73 8f 2f fc 18 d0 e8 a6 4c 22 28 21 04 61 74 88
                                      Data Ascii: Sh4wXS?=l<u=UUx]I> k7G;*Dqx%zkTscPyi#%je,qRw}uDAL-)yo#HQ9KjM>T,{wH";R:L,4pn=z#9%xJ0L%I1d{G*!Fzd@TD9J61s/L"(!at
                                      2025-03-14 16:25:44 UTC8000INData Raw: 22 ce d4 2c ab 9a ca 18 05 6f 62 64 a8 3c fd a2 81 cd 8a bb 37 6f 58 ac 57 dc 2d 5f f3 f0 f2 27 d8 1f d9 6d b7 fc ed fe 9e be eb c6 9d f1 e9 ee f8 53 99 09 30 36 95 85 51 51 fc 2d 4a 13 7a 75 75 c5 b3 67 cf 78 f1 e2 c5 d8 44 16 0f 89 c2 1c 28 f2 8a 02 66 14 b6 c3 db b7 6f 79 f5 ea 15 f7 f7 f7 8f c6 a9 30 32 44 64 34 16 2d 20 43 91 9a fc a3 89 1d 53 5f 8b a9 2c 64 bd 5e 3f 92 d3 bc 7a f5 6a 34 8a ac aa 8a d3 e9 34 32 0f 8a 0c a4 b0 3c a6 fe 19 45 3a 31 65 01 4c 4d 4d cb 98 96 c6 dd 7b cf cd cd 0d 97 97 97 34 4d f3 d1 31 fd 22 f2 88 f7 8c 59 79 bd c2 d0 28 de 17 cb e5 92 eb eb eb 11 78 78 fd fa 35 7f fb db df b0 d6 f2 d3 4f 3f 8d b1 a9 e5 98 db b6 7d 04 64 94 a8 db e9 38 15 99 49 01 b5 0a 90 b6 dd 6e c7 e8 d8 c5 62 31 1a b2 7e fd f5 d7 7c f3 cd 37 3c 7f fe
                                      Data Ascii: ",obd<7oXW-_'mS06QQ-JzuugxD(foy02Dd4- CS_,d^?zj442<E:1eLMM{4M1"Yy(xx5O?}d8Inb1~|7<


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      25192.168.2.649734149.255.56.874434560C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-03-14 16:25:53 UTC889OUTPOST /login.php HTTP/1.1
                                      Host: glucovital.org
                                      Connection: keep-alive
                                      Content-Length: 78
                                      Cache-Control: max-age=0
                                      sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                      sec-ch-ua-mobile: ?0
                                      sec-ch-ua-platform: "Windows"
                                      Origin: https://glucovital.org
                                      Content-Type: application/x-www-form-urlencoded
                                      Upgrade-Insecure-Requests: 1
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                      Sec-Fetch-Site: same-origin
                                      Sec-Fetch-Mode: navigate
                                      Sec-Fetch-User: ?1
                                      Sec-Fetch-Dest: document
                                      Referer: https://glucovital.org/
                                      Accept-Encoding: gzip, deflate, br, zstd
                                      Accept-Language: en-US,en;q=0.9
                                      Cookie: GlucoVITAL=7kfgj3fjepppbdfs0gcjkp4d1q
                                      2025-03-14 16:25:53 UTC78OUTData Raw: 75 73 65 72 6e 61 6d 65 3d 26 70 61 73 73 77 6f 72 64 3d 26 63 73 72 66 54 6f 6b 65 6e 3d 77 37 68 74 56 75 44 6f 63 36 67 4d 4c 51 70 55 68 72 71 51 62 30 35 6f 66 7a 6c 32 25 32 46 66 6e 50 61 76 4c 56 4d 66 7a 31 48 66 6b 25 33 44
                                      Data Ascii: username=&password=&csrfToken=w7htVuDoc6gMLQpUhrqQb05ofzl2%2FfnPavLVMfz1Hfk%3D
                                      2025-03-14 16:25:53 UTC326INHTTP/1.1 302 Found
                                      Date: Fri, 14 Mar 2025 16:25:52 GMT
                                      Server: Apache
                                      X-Powered-By: PHP/7.4.33
                                      Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                      Cache-Control: no-store, no-cache, must-revalidate
                                      Pragma: no-cache
                                      Location: /
                                      X-Powered-By: PleskLin
                                      Content-Length: 0
                                      Connection: close
                                      Content-Type: text/html; charset=UTF-8


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      26192.168.2.649733149.255.56.874434560C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-03-14 16:25:53 UTC778OUTGET / HTTP/1.1
                                      Host: glucovital.org
                                      Connection: keep-alive
                                      Cache-Control: max-age=0
                                      Upgrade-Insecure-Requests: 1
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                      Sec-Fetch-Site: same-origin
                                      Sec-Fetch-Mode: navigate
                                      Sec-Fetch-User: ?1
                                      Sec-Fetch-Dest: document
                                      sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                      sec-ch-ua-mobile: ?0
                                      sec-ch-ua-platform: "Windows"
                                      Referer: https://glucovital.org/
                                      Accept-Encoding: gzip, deflate, br, zstd
                                      Accept-Language: en-US,en;q=0.9
                                      Cookie: GlucoVITAL=7kfgj3fjepppbdfs0gcjkp4d1q
                                      2025-03-14 16:25:53 UTC319INHTTP/1.1 200 OK
                                      Date: Fri, 14 Mar 2025 16:25:52 GMT
                                      Server: Apache
                                      X-Powered-By: PHP/7.4.33
                                      Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                      Cache-Control: no-store, no-cache, must-revalidate
                                      Pragma: no-cache
                                      X-Powered-By: PleskLin
                                      Connection: close
                                      Transfer-Encoding: chunked
                                      Content-Type: text/html; charset=UTF-8
                                      2025-03-14 16:25:53 UTC4483INData Raw: 31 31 37 36 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 09 3c 68 65 61 64 3e 0a 09 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0a 09 09 3c 74 69 74 6c 65 3e 47 6c 75 63 6f 56 49 54 41 4c 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 2f 63 73 73 2f 62 6f 6f 74 73 74 72 61 70 2e 63 73 73 22 3e 0a 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 2f 63 73 73 2f 65 63 72 66 2e 63 73 73 22 20 72 65 6c 3d 22
                                      Data Ascii: 1176<!DOCTYPE html><html lang="en"><head><meta charset="UTF-8" /><title>GlucoVITAL</title><meta name="viewport" content="width=device-width, initial-scale=1.0"><link rel="stylesheet" href="/css/bootstrap.css"><link href="/css/ecrf.css" rel="


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      27192.168.2.649735149.255.56.874434560C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-03-14 16:25:54 UTC772OUTPOST /processAjax.php HTTP/1.1
                                      Host: glucovital.org
                                      Connection: keep-alive
                                      Content-Length: 27
                                      sec-ch-ua-platform: "Windows"
                                      X-Requested-With: XMLHttpRequest
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                      Accept: application/json, text/javascript, */*; q=0.01
                                      sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                      Content-Type: application/x-www-form-urlencoded; charset=UTF-8
                                      sec-ch-ua-mobile: ?0
                                      Origin: https://glucovital.org
                                      Sec-Fetch-Site: same-origin
                                      Sec-Fetch-Mode: cors
                                      Sec-Fetch-Dest: empty
                                      Referer: https://glucovital.org/
                                      Accept-Encoding: gzip, deflate, br, zstd
                                      Accept-Language: en-US,en;q=0.9
                                      Cookie: GlucoVITAL=7kfgj3fjepppbdfs0gcjkp4d1q
                                      2025-03-14 16:25:54 UTC27OUTData Raw: 70 61 67 65 3d 26 72 65 71 75 65 73 74 3d 67 65 74 56 61 6c 69 64 61 74 69 6f 6e
                                      Data Ascii: page=&request=getValidation
                                      2025-03-14 16:25:55 UTC319INHTTP/1.1 200 OK
                                      Date: Fri, 14 Mar 2025 16:25:53 GMT
                                      Server: Apache
                                      X-Powered-By: PHP/7.4.33
                                      Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                      Cache-Control: no-store, no-cache, must-revalidate
                                      Pragma: no-cache
                                      X-Powered-By: PleskLin
                                      Connection: close
                                      Transfer-Encoding: chunked
                                      Content-Type: text/html; charset=UTF-8
                                      2025-03-14 16:25:55 UTC116INData Raw: 36 39 0d 0a 7b 22 6d 65 73 73 61 67 65 22 3a 22 54 68 65 20 70 61 67 65 20 74 6f 20 65 64 69 74 20 68 61 73 6e 27 74 20 62 65 65 6e 20 70 72 6f 70 65 72 6c 79 20 73 65 6c 65 63 74 65 64 2c 20 70 6c 65 61 73 65 20 72 65 6c 6f 61 64 20 74 68 65 20 70 61 67 65 20 79 6f 75 20 61 72 65 20 6f 6e 2e 22 2c 22 63 6f 64 65 22 3a 30 7d 0d 0a 30 0d 0a 0d 0a
                                      Data Ascii: 69{"message":"The page to edit hasn't been properly selected, please reload the page you are on.","code":0}0


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      28192.168.2.649736149.255.56.874434560C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-03-14 16:25:55 UTC440OUTGET /processAjax.php HTTP/1.1
                                      Host: glucovital.org
                                      Connection: keep-alive
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                      Accept: */*
                                      Sec-Fetch-Site: none
                                      Sec-Fetch-Mode: cors
                                      Sec-Fetch-Dest: empty
                                      Sec-Fetch-Storage-Access: active
                                      Accept-Encoding: gzip, deflate, br, zstd
                                      Accept-Language: en-US,en;q=0.9
                                      Cookie: GlucoVITAL=7kfgj3fjepppbdfs0gcjkp4d1q
                                      2025-03-14 16:25:55 UTC319INHTTP/1.1 200 OK
                                      Date: Fri, 14 Mar 2025 16:25:54 GMT
                                      Server: Apache
                                      X-Powered-By: PHP/7.4.33
                                      Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                      Cache-Control: no-store, no-cache, must-revalidate
                                      Pragma: no-cache
                                      X-Powered-By: PleskLin
                                      Connection: close
                                      Transfer-Encoding: chunked
                                      Content-Type: text/html; charset=UTF-8
                                      2025-03-14 16:25:55 UTC116INData Raw: 36 39 0d 0a 7b 22 6d 65 73 73 61 67 65 22 3a 22 54 68 65 20 70 61 67 65 20 74 6f 20 65 64 69 74 20 68 61 73 6e 27 74 20 62 65 65 6e 20 70 72 6f 70 65 72 6c 79 20 73 65 6c 65 63 74 65 64 2c 20 70 6c 65 61 73 65 20 72 65 6c 6f 61 64 20 74 68 65 20 70 61 67 65 20 79 6f 75 20 61 72 65 20 6f 6e 2e 22 2c 22 63 6f 64 65 22 3a 30 7d 0d 0a 30 0d 0a 0d 0a
                                      Data Ascii: 69{"message":"The page to edit hasn't been properly selected, please reload the page you are on.","code":0}0


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      29192.168.2.649737149.255.56.874434560C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-03-14 16:26:05 UTC889OUTPOST /login.php HTTP/1.1
                                      Host: glucovital.org
                                      Connection: keep-alive
                                      Content-Length: 95
                                      Cache-Control: max-age=0
                                      sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                      sec-ch-ua-mobile: ?0
                                      sec-ch-ua-platform: "Windows"
                                      Origin: https://glucovital.org
                                      Content-Type: application/x-www-form-urlencoded
                                      Upgrade-Insecure-Requests: 1
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                      Sec-Fetch-Site: same-origin
                                      Sec-Fetch-Mode: navigate
                                      Sec-Fetch-User: ?1
                                      Sec-Fetch-Dest: document
                                      Referer: https://glucovital.org/
                                      Accept-Encoding: gzip, deflate, br, zstd
                                      Accept-Language: en-US,en;q=0.9
                                      Cookie: GlucoVITAL=7kfgj3fjepppbdfs0gcjkp4d1q
                                      2025-03-14 16:26:05 UTC95OUTData Raw: 75 73 65 72 6e 61 6d 65 3d 26 70 61 73 73 77 6f 72 64 3d 25 32 42 39 39 66 68 6b 49 25 33 41 4a 25 37 44 59 26 63 73 72 66 54 6f 6b 65 6e 3d 42 39 25 32 46 53 6c 43 4f 35 6a 69 68 35 35 38 50 71 52 58 37 69 6d 35 63 75 72 34 39 7a 69 59 35 33 62 6b 74 70 4e 34 46 72 56 39 38 25 33 44
                                      Data Ascii: username=&password=%2B99fhkI%3AJ%7DY&csrfToken=B9%2FSlCO5jih558PqRX7im5cur49ziY53bktpN4FrV98%3D
                                      2025-03-14 16:26:05 UTC326INHTTP/1.1 302 Found
                                      Date: Fri, 14 Mar 2025 16:26:04 GMT
                                      Server: Apache
                                      X-Powered-By: PHP/7.4.33
                                      Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                      Cache-Control: no-store, no-cache, must-revalidate
                                      Pragma: no-cache
                                      Location: /
                                      X-Powered-By: PleskLin
                                      Content-Length: 0
                                      Connection: close
                                      Content-Type: text/html; charset=UTF-8


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      30192.168.2.649738149.255.56.874434560C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-03-14 16:26:05 UTC778OUTGET / HTTP/1.1
                                      Host: glucovital.org
                                      Connection: keep-alive
                                      Cache-Control: max-age=0
                                      Upgrade-Insecure-Requests: 1
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                      Sec-Fetch-Site: same-origin
                                      Sec-Fetch-Mode: navigate
                                      Sec-Fetch-User: ?1
                                      Sec-Fetch-Dest: document
                                      sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                      sec-ch-ua-mobile: ?0
                                      sec-ch-ua-platform: "Windows"
                                      Referer: https://glucovital.org/
                                      Accept-Encoding: gzip, deflate, br, zstd
                                      Accept-Language: en-US,en;q=0.9
                                      Cookie: GlucoVITAL=7kfgj3fjepppbdfs0gcjkp4d1q
                                      2025-03-14 16:26:05 UTC319INHTTP/1.1 200 OK
                                      Date: Fri, 14 Mar 2025 16:26:04 GMT
                                      Server: Apache
                                      X-Powered-By: PHP/7.4.33
                                      Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                      Cache-Control: no-store, no-cache, must-revalidate
                                      Pragma: no-cache
                                      X-Powered-By: PleskLin
                                      Connection: close
                                      Transfer-Encoding: chunked
                                      Content-Type: text/html; charset=UTF-8
                                      2025-03-14 16:26:05 UTC4483INData Raw: 31 31 37 36 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 09 3c 68 65 61 64 3e 0a 09 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0a 09 09 3c 74 69 74 6c 65 3e 47 6c 75 63 6f 56 49 54 41 4c 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 2f 63 73 73 2f 62 6f 6f 74 73 74 72 61 70 2e 63 73 73 22 3e 0a 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 2f 63 73 73 2f 65 63 72 66 2e 63 73 73 22 20 72 65 6c 3d 22
                                      Data Ascii: 1176<!DOCTYPE html><html lang="en"><head><meta charset="UTF-8" /><title>GlucoVITAL</title><meta name="viewport" content="width=device-width, initial-scale=1.0"><link rel="stylesheet" href="/css/bootstrap.css"><link href="/css/ecrf.css" rel="


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      31192.168.2.649742149.255.56.874434560C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-03-14 16:26:06 UTC772OUTPOST /processAjax.php HTTP/1.1
                                      Host: glucovital.org
                                      Connection: keep-alive
                                      Content-Length: 27
                                      sec-ch-ua-platform: "Windows"
                                      X-Requested-With: XMLHttpRequest
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                      Accept: application/json, text/javascript, */*; q=0.01
                                      sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                      Content-Type: application/x-www-form-urlencoded; charset=UTF-8
                                      sec-ch-ua-mobile: ?0
                                      Origin: https://glucovital.org
                                      Sec-Fetch-Site: same-origin
                                      Sec-Fetch-Mode: cors
                                      Sec-Fetch-Dest: empty
                                      Referer: https://glucovital.org/
                                      Accept-Encoding: gzip, deflate, br, zstd
                                      Accept-Language: en-US,en;q=0.9
                                      Cookie: GlucoVITAL=7kfgj3fjepppbdfs0gcjkp4d1q
                                      2025-03-14 16:26:06 UTC27OUTData Raw: 70 61 67 65 3d 26 72 65 71 75 65 73 74 3d 67 65 74 56 61 6c 69 64 61 74 69 6f 6e
                                      Data Ascii: page=&request=getValidation
                                      2025-03-14 16:26:06 UTC319INHTTP/1.1 200 OK
                                      Date: Fri, 14 Mar 2025 16:26:05 GMT
                                      Server: Apache
                                      X-Powered-By: PHP/7.4.33
                                      Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                      Cache-Control: no-store, no-cache, must-revalidate
                                      Pragma: no-cache
                                      X-Powered-By: PleskLin
                                      Connection: close
                                      Transfer-Encoding: chunked
                                      Content-Type: text/html; charset=UTF-8
                                      2025-03-14 16:26:06 UTC116INData Raw: 36 39 0d 0a 7b 22 6d 65 73 73 61 67 65 22 3a 22 54 68 65 20 70 61 67 65 20 74 6f 20 65 64 69 74 20 68 61 73 6e 27 74 20 62 65 65 6e 20 70 72 6f 70 65 72 6c 79 20 73 65 6c 65 63 74 65 64 2c 20 70 6c 65 61 73 65 20 72 65 6c 6f 61 64 20 74 68 65 20 70 61 67 65 20 79 6f 75 20 61 72 65 20 6f 6e 2e 22 2c 22 63 6f 64 65 22 3a 30 7d 0d 0a 30 0d 0a 0d 0a
                                      Data Ascii: 69{"message":"The page to edit hasn't been properly selected, please reload the page you are on.","code":0}0


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      32192.168.2.649743149.255.56.874434560C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-03-14 16:26:07 UTC440OUTGET /processAjax.php HTTP/1.1
                                      Host: glucovital.org
                                      Connection: keep-alive
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                      Accept: */*
                                      Sec-Fetch-Site: none
                                      Sec-Fetch-Mode: cors
                                      Sec-Fetch-Dest: empty
                                      Sec-Fetch-Storage-Access: active
                                      Accept-Encoding: gzip, deflate, br, zstd
                                      Accept-Language: en-US,en;q=0.9
                                      Cookie: GlucoVITAL=7kfgj3fjepppbdfs0gcjkp4d1q
                                      2025-03-14 16:26:07 UTC319INHTTP/1.1 200 OK
                                      Date: Fri, 14 Mar 2025 16:26:06 GMT
                                      Server: Apache
                                      X-Powered-By: PHP/7.4.33
                                      Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                      Cache-Control: no-store, no-cache, must-revalidate
                                      Pragma: no-cache
                                      X-Powered-By: PleskLin
                                      Connection: close
                                      Transfer-Encoding: chunked
                                      Content-Type: text/html; charset=UTF-8
                                      2025-03-14 16:26:07 UTC116INData Raw: 36 39 0d 0a 7b 22 6d 65 73 73 61 67 65 22 3a 22 54 68 65 20 70 61 67 65 20 74 6f 20 65 64 69 74 20 68 61 73 6e 27 74 20 62 65 65 6e 20 70 72 6f 70 65 72 6c 79 20 73 65 6c 65 63 74 65 64 2c 20 70 6c 65 61 73 65 20 72 65 6c 6f 61 64 20 74 68 65 20 70 61 67 65 20 79 6f 75 20 61 72 65 20 6f 6e 2e 22 2c 22 63 6f 64 65 22 3a 30 7d 0d 0a 30 0d 0a 0d 0a
                                      Data Ascii: 69{"message":"The page to edit hasn't been properly selected, please reload the page you are on.","code":0}0


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      33192.168.2.649745149.255.56.874434560C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-03-14 16:26:14 UTC889OUTPOST /login.php HTTP/1.1
                                      Host: glucovital.org
                                      Connection: keep-alive
                                      Content-Length: 84
                                      Cache-Control: max-age=0
                                      sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                      sec-ch-ua-mobile: ?0
                                      sec-ch-ua-platform: "Windows"
                                      Origin: https://glucovital.org
                                      Content-Type: application/x-www-form-urlencoded
                                      Upgrade-Insecure-Requests: 1
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                      Sec-Fetch-Site: same-origin
                                      Sec-Fetch-Mode: navigate
                                      Sec-Fetch-User: ?1
                                      Sec-Fetch-Dest: document
                                      Referer: https://glucovital.org/
                                      Accept-Encoding: gzip, deflate, br, zstd
                                      Accept-Language: en-US,en;q=0.9
                                      Cookie: GlucoVITAL=7kfgj3fjepppbdfs0gcjkp4d1q
                                      2025-03-14 16:26:14 UTC84OUTData Raw: 75 73 65 72 6e 61 6d 65 3d 26 70 61 73 73 77 6f 72 64 3d 26 63 73 72 66 54 6f 6b 65 6e 3d 4b 25 32 46 68 66 6d 64 25 32 46 70 68 4b 4b 53 32 54 71 75 25 32 46 65 46 57 64 43 62 62 74 4b 71 77 58 6a 57 73 71 72 48 25 32 46 45 4c 75 6a 6f 68 34 25 33 44
                                      Data Ascii: username=&password=&csrfToken=K%2Fhfmd%2FphKKS2Tqu%2FeFWdCbbtKqwXjWsqrH%2FELujoh4%3D
                                      2025-03-14 16:26:14 UTC326INHTTP/1.1 302 Found
                                      Date: Fri, 14 Mar 2025 16:26:13 GMT
                                      Server: Apache
                                      X-Powered-By: PHP/7.4.33
                                      Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                      Cache-Control: no-store, no-cache, must-revalidate
                                      Pragma: no-cache
                                      Location: /
                                      X-Powered-By: PleskLin
                                      Content-Length: 0
                                      Connection: close
                                      Content-Type: text/html; charset=UTF-8


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      34192.168.2.649744149.255.56.874434560C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-03-14 16:26:14 UTC778OUTGET / HTTP/1.1
                                      Host: glucovital.org
                                      Connection: keep-alive
                                      Cache-Control: max-age=0
                                      Upgrade-Insecure-Requests: 1
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                      Sec-Fetch-Site: same-origin
                                      Sec-Fetch-Mode: navigate
                                      Sec-Fetch-User: ?1
                                      Sec-Fetch-Dest: document
                                      sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                      sec-ch-ua-mobile: ?0
                                      sec-ch-ua-platform: "Windows"
                                      Referer: https://glucovital.org/
                                      Accept-Encoding: gzip, deflate, br, zstd
                                      Accept-Language: en-US,en;q=0.9
                                      Cookie: GlucoVITAL=7kfgj3fjepppbdfs0gcjkp4d1q
                                      2025-03-14 16:26:14 UTC319INHTTP/1.1 200 OK
                                      Date: Fri, 14 Mar 2025 16:26:13 GMT
                                      Server: Apache
                                      X-Powered-By: PHP/7.4.33
                                      Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                      Cache-Control: no-store, no-cache, must-revalidate
                                      Pragma: no-cache
                                      X-Powered-By: PleskLin
                                      Connection: close
                                      Transfer-Encoding: chunked
                                      Content-Type: text/html; charset=UTF-8
                                      2025-03-14 16:26:14 UTC4483INData Raw: 31 31 37 36 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 09 3c 68 65 61 64 3e 0a 09 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0a 09 09 3c 74 69 74 6c 65 3e 47 6c 75 63 6f 56 49 54 41 4c 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 2f 63 73 73 2f 62 6f 6f 74 73 74 72 61 70 2e 63 73 73 22 3e 0a 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 2f 63 73 73 2f 65 63 72 66 2e 63 73 73 22 20 72 65 6c 3d 22
                                      Data Ascii: 1176<!DOCTYPE html><html lang="en"><head><meta charset="UTF-8" /><title>GlucoVITAL</title><meta name="viewport" content="width=device-width, initial-scale=1.0"><link rel="stylesheet" href="/css/bootstrap.css"><link href="/css/ecrf.css" rel="


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      35192.168.2.649746149.255.56.874434560C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-03-14 16:26:15 UTC772OUTPOST /processAjax.php HTTP/1.1
                                      Host: glucovital.org
                                      Connection: keep-alive
                                      Content-Length: 27
                                      sec-ch-ua-platform: "Windows"
                                      X-Requested-With: XMLHttpRequest
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                      Accept: application/json, text/javascript, */*; q=0.01
                                      sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                      Content-Type: application/x-www-form-urlencoded; charset=UTF-8
                                      sec-ch-ua-mobile: ?0
                                      Origin: https://glucovital.org
                                      Sec-Fetch-Site: same-origin
                                      Sec-Fetch-Mode: cors
                                      Sec-Fetch-Dest: empty
                                      Referer: https://glucovital.org/
                                      Accept-Encoding: gzip, deflate, br, zstd
                                      Accept-Language: en-US,en;q=0.9
                                      Cookie: GlucoVITAL=7kfgj3fjepppbdfs0gcjkp4d1q
                                      2025-03-14 16:26:15 UTC27OUTData Raw: 70 61 67 65 3d 26 72 65 71 75 65 73 74 3d 67 65 74 56 61 6c 69 64 61 74 69 6f 6e
                                      Data Ascii: page=&request=getValidation
                                      2025-03-14 16:26:15 UTC319INHTTP/1.1 200 OK
                                      Date: Fri, 14 Mar 2025 16:26:14 GMT
                                      Server: Apache
                                      X-Powered-By: PHP/7.4.33
                                      Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                      Cache-Control: no-store, no-cache, must-revalidate
                                      Pragma: no-cache
                                      X-Powered-By: PleskLin
                                      Connection: close
                                      Transfer-Encoding: chunked
                                      Content-Type: text/html; charset=UTF-8
                                      2025-03-14 16:26:15 UTC116INData Raw: 36 39 0d 0a 7b 22 6d 65 73 73 61 67 65 22 3a 22 54 68 65 20 70 61 67 65 20 74 6f 20 65 64 69 74 20 68 61 73 6e 27 74 20 62 65 65 6e 20 70 72 6f 70 65 72 6c 79 20 73 65 6c 65 63 74 65 64 2c 20 70 6c 65 61 73 65 20 72 65 6c 6f 61 64 20 74 68 65 20 70 61 67 65 20 79 6f 75 20 61 72 65 20 6f 6e 2e 22 2c 22 63 6f 64 65 22 3a 30 7d 0d 0a 30 0d 0a 0d 0a
                                      Data Ascii: 69{"message":"The page to edit hasn't been properly selected, please reload the page you are on.","code":0}0


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      36192.168.2.649747149.255.56.874434560C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-03-14 16:26:16 UTC440OUTGET /processAjax.php HTTP/1.1
                                      Host: glucovital.org
                                      Connection: keep-alive
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                      Accept: */*
                                      Sec-Fetch-Site: none
                                      Sec-Fetch-Mode: cors
                                      Sec-Fetch-Dest: empty
                                      Sec-Fetch-Storage-Access: active
                                      Accept-Encoding: gzip, deflate, br, zstd
                                      Accept-Language: en-US,en;q=0.9
                                      Cookie: GlucoVITAL=7kfgj3fjepppbdfs0gcjkp4d1q
                                      2025-03-14 16:26:16 UTC319INHTTP/1.1 200 OK
                                      Date: Fri, 14 Mar 2025 16:26:15 GMT
                                      Server: Apache
                                      X-Powered-By: PHP/7.4.33
                                      Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                      Cache-Control: no-store, no-cache, must-revalidate
                                      Pragma: no-cache
                                      X-Powered-By: PleskLin
                                      Connection: close
                                      Transfer-Encoding: chunked
                                      Content-Type: text/html; charset=UTF-8
                                      2025-03-14 16:26:16 UTC116INData Raw: 36 39 0d 0a 7b 22 6d 65 73 73 61 67 65 22 3a 22 54 68 65 20 70 61 67 65 20 74 6f 20 65 64 69 74 20 68 61 73 6e 27 74 20 62 65 65 6e 20 70 72 6f 70 65 72 6c 79 20 73 65 6c 65 63 74 65 64 2c 20 70 6c 65 61 73 65 20 72 65 6c 6f 61 64 20 74 68 65 20 70 61 67 65 20 79 6f 75 20 61 72 65 20 6f 6e 2e 22 2c 22 63 6f 64 65 22 3a 30 7d 0d 0a 30 0d 0a 0d 0a
                                      Data Ascii: 69{"message":"The page to edit hasn't been properly selected, please reload the page you are on.","code":0}0


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      37192.168.2.649748149.255.56.874434560C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-03-14 16:26:23 UTC889OUTPOST /login.php HTTP/1.1
                                      Host: glucovital.org
                                      Connection: keep-alive
                                      Content-Length: 76
                                      Cache-Control: max-age=0
                                      sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                      sec-ch-ua-mobile: ?0
                                      sec-ch-ua-platform: "Windows"
                                      Origin: https://glucovital.org
                                      Content-Type: application/x-www-form-urlencoded
                                      Upgrade-Insecure-Requests: 1
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                      Sec-Fetch-Site: same-origin
                                      Sec-Fetch-Mode: navigate
                                      Sec-Fetch-User: ?1
                                      Sec-Fetch-Dest: document
                                      Referer: https://glucovital.org/
                                      Accept-Encoding: gzip, deflate, br, zstd
                                      Accept-Language: en-US,en;q=0.9
                                      Cookie: GlucoVITAL=7kfgj3fjepppbdfs0gcjkp4d1q
                                      2025-03-14 16:26:23 UTC76OUTData Raw: 75 73 65 72 6e 61 6d 65 3d 26 70 61 73 73 77 6f 72 64 3d 26 63 73 72 66 54 6f 6b 65 6e 3d 6f 66 48 30 50 59 67 6b 34 74 4f 4e 72 72 50 72 55 6f 43 62 79 69 64 30 62 6c 36 6e 38 57 72 76 4f 7a 65 4b 4b 44 72 43 39 39 38 25 33 44
                                      Data Ascii: username=&password=&csrfToken=ofH0PYgk4tONrrPrUoCbyid0bl6n8WrvOzeKKDrC998%3D
                                      2025-03-14 16:26:23 UTC326INHTTP/1.1 302 Found
                                      Date: Fri, 14 Mar 2025 16:26:21 GMT
                                      Server: Apache
                                      X-Powered-By: PHP/7.4.33
                                      Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                      Cache-Control: no-store, no-cache, must-revalidate
                                      Pragma: no-cache
                                      Location: /
                                      X-Powered-By: PleskLin
                                      Content-Length: 0
                                      Connection: close
                                      Content-Type: text/html; charset=UTF-8


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      38192.168.2.649749149.255.56.874434560C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-03-14 16:26:23 UTC778OUTGET / HTTP/1.1
                                      Host: glucovital.org
                                      Connection: keep-alive
                                      Cache-Control: max-age=0
                                      Upgrade-Insecure-Requests: 1
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                      Sec-Fetch-Site: same-origin
                                      Sec-Fetch-Mode: navigate
                                      Sec-Fetch-User: ?1
                                      Sec-Fetch-Dest: document
                                      sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                      sec-ch-ua-mobile: ?0
                                      sec-ch-ua-platform: "Windows"
                                      Referer: https://glucovital.org/
                                      Accept-Encoding: gzip, deflate, br, zstd
                                      Accept-Language: en-US,en;q=0.9
                                      Cookie: GlucoVITAL=7kfgj3fjepppbdfs0gcjkp4d1q
                                      2025-03-14 16:26:23 UTC319INHTTP/1.1 200 OK
                                      Date: Fri, 14 Mar 2025 16:26:22 GMT
                                      Server: Apache
                                      X-Powered-By: PHP/7.4.33
                                      Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                      Cache-Control: no-store, no-cache, must-revalidate
                                      Pragma: no-cache
                                      X-Powered-By: PleskLin
                                      Connection: close
                                      Transfer-Encoding: chunked
                                      Content-Type: text/html; charset=UTF-8
                                      2025-03-14 16:26:23 UTC4483INData Raw: 31 31 37 36 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 09 3c 68 65 61 64 3e 0a 09 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0a 09 09 3c 74 69 74 6c 65 3e 47 6c 75 63 6f 56 49 54 41 4c 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 2f 63 73 73 2f 62 6f 6f 74 73 74 72 61 70 2e 63 73 73 22 3e 0a 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 2f 63 73 73 2f 65 63 72 66 2e 63 73 73 22 20 72 65 6c 3d 22
                                      Data Ascii: 1176<!DOCTYPE html><html lang="en"><head><meta charset="UTF-8" /><title>GlucoVITAL</title><meta name="viewport" content="width=device-width, initial-scale=1.0"><link rel="stylesheet" href="/css/bootstrap.css"><link href="/css/ecrf.css" rel="


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      39192.168.2.649750149.255.56.874434560C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-03-14 16:26:24 UTC772OUTPOST /processAjax.php HTTP/1.1
                                      Host: glucovital.org
                                      Connection: keep-alive
                                      Content-Length: 27
                                      sec-ch-ua-platform: "Windows"
                                      X-Requested-With: XMLHttpRequest
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                      Accept: application/json, text/javascript, */*; q=0.01
                                      sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                      Content-Type: application/x-www-form-urlencoded; charset=UTF-8
                                      sec-ch-ua-mobile: ?0
                                      Origin: https://glucovital.org
                                      Sec-Fetch-Site: same-origin
                                      Sec-Fetch-Mode: cors
                                      Sec-Fetch-Dest: empty
                                      Referer: https://glucovital.org/
                                      Accept-Encoding: gzip, deflate, br, zstd
                                      Accept-Language: en-US,en;q=0.9
                                      Cookie: GlucoVITAL=7kfgj3fjepppbdfs0gcjkp4d1q
                                      2025-03-14 16:26:24 UTC27OUTData Raw: 70 61 67 65 3d 26 72 65 71 75 65 73 74 3d 67 65 74 56 61 6c 69 64 61 74 69 6f 6e
                                      Data Ascii: page=&request=getValidation
                                      2025-03-14 16:26:24 UTC319INHTTP/1.1 200 OK
                                      Date: Fri, 14 Mar 2025 16:26:23 GMT
                                      Server: Apache
                                      X-Powered-By: PHP/7.4.33
                                      Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                      Cache-Control: no-store, no-cache, must-revalidate
                                      Pragma: no-cache
                                      X-Powered-By: PleskLin
                                      Connection: close
                                      Transfer-Encoding: chunked
                                      Content-Type: text/html; charset=UTF-8
                                      2025-03-14 16:26:24 UTC116INData Raw: 36 39 0d 0a 7b 22 6d 65 73 73 61 67 65 22 3a 22 54 68 65 20 70 61 67 65 20 74 6f 20 65 64 69 74 20 68 61 73 6e 27 74 20 62 65 65 6e 20 70 72 6f 70 65 72 6c 79 20 73 65 6c 65 63 74 65 64 2c 20 70 6c 65 61 73 65 20 72 65 6c 6f 61 64 20 74 68 65 20 70 61 67 65 20 79 6f 75 20 61 72 65 20 6f 6e 2e 22 2c 22 63 6f 64 65 22 3a 30 7d 0d 0a 30 0d 0a 0d 0a
                                      Data Ascii: 69{"message":"The page to edit hasn't been properly selected, please reload the page you are on.","code":0}0


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      40192.168.2.649751149.255.56.874434560C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-03-14 16:26:25 UTC440OUTGET /processAjax.php HTTP/1.1
                                      Host: glucovital.org
                                      Connection: keep-alive
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                      Accept: */*
                                      Sec-Fetch-Site: none
                                      Sec-Fetch-Mode: cors
                                      Sec-Fetch-Dest: empty
                                      Sec-Fetch-Storage-Access: active
                                      Accept-Encoding: gzip, deflate, br, zstd
                                      Accept-Language: en-US,en;q=0.9
                                      Cookie: GlucoVITAL=7kfgj3fjepppbdfs0gcjkp4d1q
                                      2025-03-14 16:26:25 UTC319INHTTP/1.1 200 OK
                                      Date: Fri, 14 Mar 2025 16:26:24 GMT
                                      Server: Apache
                                      X-Powered-By: PHP/7.4.33
                                      Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                      Cache-Control: no-store, no-cache, must-revalidate
                                      Pragma: no-cache
                                      X-Powered-By: PleskLin
                                      Connection: close
                                      Transfer-Encoding: chunked
                                      Content-Type: text/html; charset=UTF-8
                                      2025-03-14 16:26:25 UTC116INData Raw: 36 39 0d 0a 7b 22 6d 65 73 73 61 67 65 22 3a 22 54 68 65 20 70 61 67 65 20 74 6f 20 65 64 69 74 20 68 61 73 6e 27 74 20 62 65 65 6e 20 70 72 6f 70 65 72 6c 79 20 73 65 6c 65 63 74 65 64 2c 20 70 6c 65 61 73 65 20 72 65 6c 6f 61 64 20 74 68 65 20 70 61 67 65 20 79 6f 75 20 61 72 65 20 6f 6e 2e 22 2c 22 63 6f 64 65 22 3a 30 7d 0d 0a 30 0d 0a 0d 0a
                                      Data Ascii: 69{"message":"The page to edit hasn't been properly selected, please reload the page you are on.","code":0}0


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      41192.168.2.649758149.255.56.874434560C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-03-14 16:26:40 UTC889OUTPOST /login.php HTTP/1.1
                                      Host: glucovital.org
                                      Connection: keep-alive
                                      Content-Length: 93
                                      Cache-Control: max-age=0
                                      sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                      sec-ch-ua-mobile: ?0
                                      sec-ch-ua-platform: "Windows"
                                      Origin: https://glucovital.org
                                      Content-Type: application/x-www-form-urlencoded
                                      Upgrade-Insecure-Requests: 1
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                      Sec-Fetch-Site: same-origin
                                      Sec-Fetch-Mode: navigate
                                      Sec-Fetch-User: ?1
                                      Sec-Fetch-Dest: document
                                      Referer: https://glucovital.org/
                                      Accept-Encoding: gzip, deflate, br, zstd
                                      Accept-Language: en-US,en;q=0.9
                                      Cookie: GlucoVITAL=7kfgj3fjepppbdfs0gcjkp4d1q
                                      2025-03-14 16:26:40 UTC93OUTData Raw: 75 73 65 72 6e 61 6d 65 3d 26 70 61 73 73 77 6f 72 64 3d 6a 62 68 71 37 48 5a 4e 4b 45 25 34 30 49 4c 26 63 73 72 66 54 6f 6b 65 6e 3d 75 68 62 39 41 42 59 4c 34 4c 4c 47 66 4c 68 41 4a 48 64 64 33 53 55 69 77 68 4e 71 7a 25 32 46 61 39 4f 70 43 42 63 4a 35 6e 59 52 41 25 33 44
                                      Data Ascii: username=&password=jbhq7HZNKE%40IL&csrfToken=uhb9ABYL4LLGfLhAJHdd3SUiwhNqz%2Fa9OpCBcJ5nYRA%3D
                                      2025-03-14 16:26:40 UTC326INHTTP/1.1 302 Found
                                      Date: Fri, 14 Mar 2025 16:26:39 GMT
                                      Server: Apache
                                      X-Powered-By: PHP/7.4.33
                                      Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                      Cache-Control: no-store, no-cache, must-revalidate
                                      Pragma: no-cache
                                      Location: /
                                      X-Powered-By: PleskLin
                                      Content-Length: 0
                                      Connection: close
                                      Content-Type: text/html; charset=UTF-8


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      42192.168.2.649759149.255.56.874434560C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-03-14 16:26:40 UTC778OUTGET / HTTP/1.1
                                      Host: glucovital.org
                                      Connection: keep-alive
                                      Cache-Control: max-age=0
                                      Upgrade-Insecure-Requests: 1
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                      Sec-Fetch-Site: same-origin
                                      Sec-Fetch-Mode: navigate
                                      Sec-Fetch-User: ?1
                                      Sec-Fetch-Dest: document
                                      sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                      sec-ch-ua-mobile: ?0
                                      sec-ch-ua-platform: "Windows"
                                      Referer: https://glucovital.org/
                                      Accept-Encoding: gzip, deflate, br, zstd
                                      Accept-Language: en-US,en;q=0.9
                                      Cookie: GlucoVITAL=7kfgj3fjepppbdfs0gcjkp4d1q
                                      2025-03-14 16:26:40 UTC319INHTTP/1.1 200 OK
                                      Date: Fri, 14 Mar 2025 16:26:39 GMT
                                      Server: Apache
                                      X-Powered-By: PHP/7.4.33
                                      Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                      Cache-Control: no-store, no-cache, must-revalidate
                                      Pragma: no-cache
                                      X-Powered-By: PleskLin
                                      Connection: close
                                      Transfer-Encoding: chunked
                                      Content-Type: text/html; charset=UTF-8
                                      2025-03-14 16:26:40 UTC4527INData Raw: 31 31 61 32 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 09 3c 68 65 61 64 3e 0a 09 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0a 09 09 3c 74 69 74 6c 65 3e 47 6c 75 63 6f 56 49 54 41 4c 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 2f 63 73 73 2f 62 6f 6f 74 73 74 72 61 70 2e 63 73 73 22 3e 0a 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 2f 63 73 73 2f 65 63 72 66 2e 63 73 73 22 20 72 65 6c 3d 22
                                      Data Ascii: 11a2<!DOCTYPE html><html lang="en"><head><meta charset="UTF-8" /><title>GlucoVITAL</title><meta name="viewport" content="width=device-width, initial-scale=1.0"><link rel="stylesheet" href="/css/bootstrap.css"><link href="/css/ecrf.css" rel="


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      43192.168.2.649762149.255.56.874434560C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-03-14 16:26:41 UTC772OUTPOST /processAjax.php HTTP/1.1
                                      Host: glucovital.org
                                      Connection: keep-alive
                                      Content-Length: 27
                                      sec-ch-ua-platform: "Windows"
                                      X-Requested-With: XMLHttpRequest
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                      Accept: application/json, text/javascript, */*; q=0.01
                                      sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                      Content-Type: application/x-www-form-urlencoded; charset=UTF-8
                                      sec-ch-ua-mobile: ?0
                                      Origin: https://glucovital.org
                                      Sec-Fetch-Site: same-origin
                                      Sec-Fetch-Mode: cors
                                      Sec-Fetch-Dest: empty
                                      Referer: https://glucovital.org/
                                      Accept-Encoding: gzip, deflate, br, zstd
                                      Accept-Language: en-US,en;q=0.9
                                      Cookie: GlucoVITAL=7kfgj3fjepppbdfs0gcjkp4d1q
                                      2025-03-14 16:26:41 UTC27OUTData Raw: 70 61 67 65 3d 26 72 65 71 75 65 73 74 3d 67 65 74 56 61 6c 69 64 61 74 69 6f 6e
                                      Data Ascii: page=&request=getValidation
                                      2025-03-14 16:26:41 UTC319INHTTP/1.1 200 OK
                                      Date: Fri, 14 Mar 2025 16:26:40 GMT
                                      Server: Apache
                                      X-Powered-By: PHP/7.4.33
                                      Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                      Cache-Control: no-store, no-cache, must-revalidate
                                      Pragma: no-cache
                                      X-Powered-By: PleskLin
                                      Connection: close
                                      Transfer-Encoding: chunked
                                      Content-Type: text/html; charset=UTF-8
                                      2025-03-14 16:26:41 UTC116INData Raw: 36 39 0d 0a 7b 22 6d 65 73 73 61 67 65 22 3a 22 54 68 65 20 70 61 67 65 20 74 6f 20 65 64 69 74 20 68 61 73 6e 27 74 20 62 65 65 6e 20 70 72 6f 70 65 72 6c 79 20 73 65 6c 65 63 74 65 64 2c 20 70 6c 65 61 73 65 20 72 65 6c 6f 61 64 20 74 68 65 20 70 61 67 65 20 79 6f 75 20 61 72 65 20 6f 6e 2e 22 2c 22 63 6f 64 65 22 3a 30 7d 0d 0a 30 0d 0a 0d 0a
                                      Data Ascii: 69{"message":"The page to edit hasn't been properly selected, please reload the page you are on.","code":0}0


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      44192.168.2.649763149.255.56.874434560C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-03-14 16:26:42 UTC440OUTGET /processAjax.php HTTP/1.1
                                      Host: glucovital.org
                                      Connection: keep-alive
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                      Accept: */*
                                      Sec-Fetch-Site: none
                                      Sec-Fetch-Mode: cors
                                      Sec-Fetch-Dest: empty
                                      Sec-Fetch-Storage-Access: active
                                      Accept-Encoding: gzip, deflate, br, zstd
                                      Accept-Language: en-US,en;q=0.9
                                      Cookie: GlucoVITAL=7kfgj3fjepppbdfs0gcjkp4d1q
                                      2025-03-14 16:26:42 UTC319INHTTP/1.1 200 OK
                                      Date: Fri, 14 Mar 2025 16:26:41 GMT
                                      Server: Apache
                                      X-Powered-By: PHP/7.4.33
                                      Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                      Cache-Control: no-store, no-cache, must-revalidate
                                      Pragma: no-cache
                                      X-Powered-By: PleskLin
                                      Connection: close
                                      Transfer-Encoding: chunked
                                      Content-Type: text/html; charset=UTF-8
                                      2025-03-14 16:26:42 UTC116INData Raw: 36 39 0d 0a 7b 22 6d 65 73 73 61 67 65 22 3a 22 54 68 65 20 70 61 67 65 20 74 6f 20 65 64 69 74 20 68 61 73 6e 27 74 20 62 65 65 6e 20 70 72 6f 70 65 72 6c 79 20 73 65 6c 65 63 74 65 64 2c 20 70 6c 65 61 73 65 20 72 65 6c 6f 61 64 20 74 68 65 20 70 61 67 65 20 79 6f 75 20 61 72 65 20 6f 6e 2e 22 2c 22 63 6f 64 65 22 3a 30 7d 0d 0a 30 0d 0a 0d 0a
                                      Data Ascii: 69{"message":"The page to edit hasn't been properly selected, please reload the page you are on.","code":0}0


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      45192.168.2.649767149.255.56.874434560C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-03-14 16:26:49 UTC889OUTPOST /login.php HTTP/1.1
                                      Host: glucovital.org
                                      Connection: keep-alive
                                      Content-Length: 78
                                      Cache-Control: max-age=0
                                      sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                      sec-ch-ua-mobile: ?0
                                      sec-ch-ua-platform: "Windows"
                                      Origin: https://glucovital.org
                                      Content-Type: application/x-www-form-urlencoded
                                      Upgrade-Insecure-Requests: 1
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                      Sec-Fetch-Site: same-origin
                                      Sec-Fetch-Mode: navigate
                                      Sec-Fetch-User: ?1
                                      Sec-Fetch-Dest: document
                                      Referer: https://glucovital.org/
                                      Accept-Encoding: gzip, deflate, br, zstd
                                      Accept-Language: en-US,en;q=0.9
                                      Cookie: GlucoVITAL=7kfgj3fjepppbdfs0gcjkp4d1q
                                      2025-03-14 16:26:49 UTC78OUTData Raw: 75 73 65 72 6e 61 6d 65 3d 26 70 61 73 73 77 6f 72 64 3d 26 63 73 72 66 54 6f 6b 65 6e 3d 53 4a 42 49 52 76 6b 4e 35 6e 25 32 46 49 48 30 38 42 63 58 30 50 6c 47 61 6a 7a 4e 5a 70 6b 64 30 37 77 65 6e 56 4a 63 46 48 77 6c 45 25 33 44
                                      Data Ascii: username=&password=&csrfToken=SJBIRvkN5n%2FIH08BcX0PlGajzNZpkd07wenVJcFHwlE%3D
                                      2025-03-14 16:26:49 UTC326INHTTP/1.1 302 Found
                                      Date: Fri, 14 Mar 2025 16:26:47 GMT
                                      Server: Apache
                                      X-Powered-By: PHP/7.4.33
                                      Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                      Cache-Control: no-store, no-cache, must-revalidate
                                      Pragma: no-cache
                                      Location: /
                                      X-Powered-By: PleskLin
                                      Content-Length: 0
                                      Connection: close
                                      Content-Type: text/html; charset=UTF-8


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      46192.168.2.649768149.255.56.874434560C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-03-14 16:26:49 UTC778OUTGET / HTTP/1.1
                                      Host: glucovital.org
                                      Connection: keep-alive
                                      Cache-Control: max-age=0
                                      Upgrade-Insecure-Requests: 1
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                      Sec-Fetch-Site: same-origin
                                      Sec-Fetch-Mode: navigate
                                      Sec-Fetch-User: ?1
                                      Sec-Fetch-Dest: document
                                      sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                      sec-ch-ua-mobile: ?0
                                      sec-ch-ua-platform: "Windows"
                                      Referer: https://glucovital.org/
                                      Accept-Encoding: gzip, deflate, br, zstd
                                      Accept-Language: en-US,en;q=0.9
                                      Cookie: GlucoVITAL=7kfgj3fjepppbdfs0gcjkp4d1q
                                      2025-03-14 16:26:49 UTC319INHTTP/1.1 200 OK
                                      Date: Fri, 14 Mar 2025 16:26:48 GMT
                                      Server: Apache
                                      X-Powered-By: PHP/7.4.33
                                      Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                      Cache-Control: no-store, no-cache, must-revalidate
                                      Pragma: no-cache
                                      X-Powered-By: PleskLin
                                      Connection: close
                                      Transfer-Encoding: chunked
                                      Content-Type: text/html; charset=UTF-8
                                      2025-03-14 16:26:49 UTC4527INData Raw: 31 31 61 32 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 09 3c 68 65 61 64 3e 0a 09 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0a 09 09 3c 74 69 74 6c 65 3e 47 6c 75 63 6f 56 49 54 41 4c 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 2f 63 73 73 2f 62 6f 6f 74 73 74 72 61 70 2e 63 73 73 22 3e 0a 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 2f 63 73 73 2f 65 63 72 66 2e 63 73 73 22 20 72 65 6c 3d 22
                                      Data Ascii: 11a2<!DOCTYPE html><html lang="en"><head><meta charset="UTF-8" /><title>GlucoVITAL</title><meta name="viewport" content="width=device-width, initial-scale=1.0"><link rel="stylesheet" href="/css/bootstrap.css"><link href="/css/ecrf.css" rel="


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      47192.168.2.649769149.255.56.874434560C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-03-14 16:26:50 UTC772OUTPOST /processAjax.php HTTP/1.1
                                      Host: glucovital.org
                                      Connection: keep-alive
                                      Content-Length: 27
                                      sec-ch-ua-platform: "Windows"
                                      X-Requested-With: XMLHttpRequest
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                      Accept: application/json, text/javascript, */*; q=0.01
                                      sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                      Content-Type: application/x-www-form-urlencoded; charset=UTF-8
                                      sec-ch-ua-mobile: ?0
                                      Origin: https://glucovital.org
                                      Sec-Fetch-Site: same-origin
                                      Sec-Fetch-Mode: cors
                                      Sec-Fetch-Dest: empty
                                      Referer: https://glucovital.org/
                                      Accept-Encoding: gzip, deflate, br, zstd
                                      Accept-Language: en-US,en;q=0.9
                                      Cookie: GlucoVITAL=7kfgj3fjepppbdfs0gcjkp4d1q
                                      2025-03-14 16:26:50 UTC27OUTData Raw: 70 61 67 65 3d 26 72 65 71 75 65 73 74 3d 67 65 74 56 61 6c 69 64 61 74 69 6f 6e
                                      Data Ascii: page=&request=getValidation
                                      2025-03-14 16:26:50 UTC319INHTTP/1.1 200 OK
                                      Date: Fri, 14 Mar 2025 16:26:49 GMT
                                      Server: Apache
                                      X-Powered-By: PHP/7.4.33
                                      Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                      Cache-Control: no-store, no-cache, must-revalidate
                                      Pragma: no-cache
                                      X-Powered-By: PleskLin
                                      Connection: close
                                      Transfer-Encoding: chunked
                                      Content-Type: text/html; charset=UTF-8
                                      2025-03-14 16:26:50 UTC116INData Raw: 36 39 0d 0a 7b 22 6d 65 73 73 61 67 65 22 3a 22 54 68 65 20 70 61 67 65 20 74 6f 20 65 64 69 74 20 68 61 73 6e 27 74 20 62 65 65 6e 20 70 72 6f 70 65 72 6c 79 20 73 65 6c 65 63 74 65 64 2c 20 70 6c 65 61 73 65 20 72 65 6c 6f 61 64 20 74 68 65 20 70 61 67 65 20 79 6f 75 20 61 72 65 20 6f 6e 2e 22 2c 22 63 6f 64 65 22 3a 30 7d 0d 0a 30 0d 0a 0d 0a
                                      Data Ascii: 69{"message":"The page to edit hasn't been properly selected, please reload the page you are on.","code":0}0


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      48192.168.2.649770149.255.56.874434560C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-03-14 16:26:51 UTC440OUTGET /processAjax.php HTTP/1.1
                                      Host: glucovital.org
                                      Connection: keep-alive
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                      Accept: */*
                                      Sec-Fetch-Site: none
                                      Sec-Fetch-Mode: cors
                                      Sec-Fetch-Dest: empty
                                      Sec-Fetch-Storage-Access: active
                                      Accept-Encoding: gzip, deflate, br, zstd
                                      Accept-Language: en-US,en;q=0.9
                                      Cookie: GlucoVITAL=7kfgj3fjepppbdfs0gcjkp4d1q
                                      2025-03-14 16:26:51 UTC319INHTTP/1.1 200 OK
                                      Date: Fri, 14 Mar 2025 16:26:49 GMT
                                      Server: Apache
                                      X-Powered-By: PHP/7.4.33
                                      Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                      Cache-Control: no-store, no-cache, must-revalidate
                                      Pragma: no-cache
                                      X-Powered-By: PleskLin
                                      Connection: close
                                      Transfer-Encoding: chunked
                                      Content-Type: text/html; charset=UTF-8
                                      2025-03-14 16:26:51 UTC116INData Raw: 36 39 0d 0a 7b 22 6d 65 73 73 61 67 65 22 3a 22 54 68 65 20 70 61 67 65 20 74 6f 20 65 64 69 74 20 68 61 73 6e 27 74 20 62 65 65 6e 20 70 72 6f 70 65 72 6c 79 20 73 65 6c 65 63 74 65 64 2c 20 70 6c 65 61 73 65 20 72 65 6c 6f 61 64 20 74 68 65 20 70 61 67 65 20 79 6f 75 20 61 72 65 20 6f 6e 2e 22 2c 22 63 6f 64 65 22 3a 30 7d 0d 0a 30 0d 0a 0d 0a
                                      Data Ascii: 69{"message":"The page to edit hasn't been properly selected, please reload the page you are on.","code":0}0


                                      020406080s020406080100

                                      Click to jump to process

                                      020406080s0.0050100MB

                                      Click to jump to process

                                      Target ID:1
                                      Start time:12:25:27
                                      Start date:14/03/2025
                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      Wow64 process (32bit):false
                                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                      Imagebase:0x7ff63b000000
                                      File size:3'388'000 bytes
                                      MD5 hash:E81F54E6C1129887AEA47E7D092680BF
                                      Has elevated privileges:true
                                      Has administrator privileges:true
                                      Programmed in:C, C++ or other language
                                      Reputation:low
                                      Has exited:false

                                      Target ID:2
                                      Start time:12:25:30
                                      Start date:14/03/2025
                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      Wow64 process (32bit):false
                                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2072,i,13276391422513279457,6831597079577163583,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version --mojo-platform-channel-handle=2136 /prefetch:3
                                      Imagebase:0x7ff63b000000
                                      File size:3'388'000 bytes
                                      MD5 hash:E81F54E6C1129887AEA47E7D092680BF
                                      Has elevated privileges:true
                                      Has administrator privileges:true
                                      Programmed in:C, C++ or other language
                                      Reputation:low
                                      Has exited:false

                                      Target ID:7
                                      Start time:12:25:37
                                      Start date:14/03/2025
                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      Wow64 process (32bit):false
                                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://glucovital.org"
                                      Imagebase:0x7ff63b000000
                                      File size:3'388'000 bytes
                                      MD5 hash:E81F54E6C1129887AEA47E7D092680BF
                                      Has elevated privileges:true
                                      Has administrator privileges:true
                                      Programmed in:C, C++ or other language
                                      Reputation:low
                                      Has exited:true
                                      There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
                                      There is hidden Windows Behavior. Click on Show Windows Behavior to show it.

                                      No disassembly